US20050065980A1 - Relationship collaboration system - Google Patents

Relationship collaboration system Download PDF

Info

Publication number
US20050065980A1
US20050065980A1 US10/938,406 US93840604A US2005065980A1 US 20050065980 A1 US20050065980 A1 US 20050065980A1 US 93840604 A US93840604 A US 93840604A US 2005065980 A1 US2005065980 A1 US 2005065980A1
Authority
US
United States
Prior art keywords
contact
entity
information
owner
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/938,406
Other versions
US7849103B2 (en
Inventor
Geoffrey Hyatt
Michael Yoon
Wilbur Swan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Reuters Enterprise Centre GmbH
Original Assignee
Contact Network Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US10/938,406 priority Critical patent/US7849103B2/en
Application filed by Contact Network Corp filed Critical Contact Network Corp
Assigned to CONTACT NETWORK CORPORATION reassignment CONTACT NETWORK CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YOON, MICHAEL, HYATT, GEOFFREY, SWAN, WILBUR
Publication of US20050065980A1 publication Critical patent/US20050065980A1/en
Assigned to WEST SERVICES, INC. reassignment WEST SERVICES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CONTACT NETWORK CORPORATION
Priority to US12/914,742 priority patent/US8612492B2/en
Application granted granted Critical
Publication of US7849103B2 publication Critical patent/US7849103B2/en
Priority to US13/158,408 priority patent/US20120150888A1/en
Priority to US14/080,825 priority patent/US9501523B2/en
Assigned to THOMSON REUTERS GLOBAL RESOURCES reassignment THOMSON REUTERS GLOBAL RESOURCES ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WEST SERVICES INC,
Priority to US14/789,857 priority patent/US10445382B2/en
Priority to US15/356,453 priority patent/US10021057B2/en
Assigned to THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY reassignment THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: THOMSON REUTERS GLOBAL RESOURCES
Assigned to THOMSON REUTERS ENTERPRISE CENTRE GMBH reassignment THOMSON REUTERS ENTERPRISE CENTRE GMBH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/288Entity relationship models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/953Organization of data
    • Y10S707/955Object-oriented

Definitions

  • relationship information In today's business environment information is of critical importance. But all information is not created equal and certain types of information are more important and more valuable than other types of information.
  • One type of information which is highly valuable and highly prized is relationship information.
  • a relationship is a piece of information that indicates an association or link between an individual or entity and another individual or entity.
  • the most valuable type of relationship is a relationship that facilitates or supports the initiation and successful conclusion of a business dealing. Given that a transaction between two parties cannot begin until the parties are somehow brought together, relationships are vital pieces of information which can catalyze a business deal between two or more entities. For this reason, the relationship information held by an individual, an enterprise or a community is highly valuable.
  • the information about a particular individual or entity is contact information.
  • the links between contacts are relationships.
  • Commercial software providers have developed a number of different software tools that allow individuals and entities to manage their contacts, store their contacts, and share their contacts. Examples of such tools include Interaction, Outlook, and ACT. Some of these tools also have simple functionality to represent rudimentary relationship information, although they are typically time consuming to administer, difficult to set up and laborious to employ. Each typically requires that a new database be developed, maintained and serviced. For example, in Outlook relationships can be represented by notes in the body of contact cards stored in a public folder. Only then is the system available for users to search through to find relationships of interest.
  • Described herein are systems and methods for providing relationship collaboration systems that allow a user to identify whether a community has a member with a relationship of interest to that user.
  • the systems then provide communication channels, and optionally anonymous channels, that allow the user to inform the contact owner of a request for an introduction, or for more information, and to provide the contact owner more background information about the purpose of the request.
  • relationship collaboration systems and methods described herein are automated systems that are capable of accessing different databases maintained within the enterprise for the purpose of building a relationship database that can be employed in a manner that allows users to search for potentially valuable relationships that their colleagues may have, and also maintains a contact owner's ability to keep their contacts private and to choose when information about their contacts is shared.
  • the systems and methods also provide for a system capable of generating a relevant factor indicative or representative of the significance or strength of a particular relationship in the database.
  • the results of a query can be returned as a ranked list of colleagues, with the colleagues who are mostly likely to have valuable relationships, for example, earliest in the list.
  • the systems and methods described herein include user settings that allow a contact owner to control when access will be granted to their contacts.
  • the systems and methods described herein can respond to a query for relationships from a user by generating a ranked list of contact owners that have what appears to be a relationship of interest to the user, and allowing the user to identify the contact owner and to request permission to use that contact.
  • the contact owner list may be anonymous in that a pseudonym is provided to identify some or all contact owners, thereby protecting the identity of the contact owner from individuals wishing to solicit access or use of their contacts.
  • a computer implemented method of processing data containing information about relationships between contacts and a community of contact owners comprises: collecting data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner; evaluating the strength of the relationship based on the one or more values; and storing the collected data and evaluated strength in a computer database.
  • a method of keying a database comprises: building a database of records, each containing information about an entity, and each of which include a domain name field; and setting the domain name field as a key field; whereby a record for an entity is found and uniquely identified by reference to a domain name.
  • a method of keying a database comprises: building a database of records, each containing information about an entity, and each of which include an email address field; and setting the email address field as a key field; whereby a record for an entity is found by reference to an email address.
  • a method of keying a database comprising: building a database of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and setting the field holding the identifier as a key field; whereby a record for an entity is found by reference to an identifier.
  • a method of sharing contact information comprising: maintaining a database of contact information records; selecting contact information according to a selection criterion; and returning selected contact information also complying with restrictions set in a set of hierarchical privacy policies.
  • FIG. 1 depicts a flowchart diagram of one process for building a relationship database
  • FIG. 2 depicts a flowchart diagram of one process for generating a list of contacts, relationships, or contact owners in response to a query
  • FIG. 3 depicts one embodiment of a system according to the invention for managing contacts on an enterprise wide basis
  • FIG. 4 is a block diagram of a computer system in which aspects of the invention may be embodied.
  • FIG. 5 is a block diagram of the storage system of the computer system of FIG. 4 .
  • the block diagram of FIG. 1 depicts an illustrative process 10 for building a relationship database.
  • contact data is collected and processed in order to create a relationship database 19 .
  • the process 10 collects information from sources held by or related to contact owners, for example, from an electronic address book that stores information such as the names of individuals and entities that are known to the contact owner.
  • Sources typically include contact data about individuals and entities such as phone numbers, mailing addresses and email addresses and may also include some descriptive information such as an individual's job title and employer.
  • the illustrative process 10 also, in operation 12 may collect contact information from email traffic observations, web site visits and the like.
  • the process 10 can, for example, monitor email traffic.
  • Email and other electronic communication traffic is routed to destinations from sources using structured identifiers such as email addresses and domain names. These identifiers conform to one or more conventions of computer networking to uniquely identify the destination and/or source of a particular message.
  • Email addresses and domain names are conventionally associated with individual entities, for example, a person is referred to by an email address and a company by a domain name.
  • the system will monitor email traffic associated with different contact owners and will record the email addresses to which correspondence was being sent and from which correspondence is being received.
  • the process 10 in operation 14 can begin to analyze 18 the contact information and to build a database 19 of the different organizations with which members of their enterprise, i.e. the contact owners, are communicating.
  • email traffic may occur between members of the enterprise and organizations such as Microsoft, Fidelity, Walmart, various colleges, and other such organizations and entities, hereinafter referred to collectively as entities.
  • the domain name associated with the email addresses may be recorded during operation to create a comprehensive list of the domains with whom the members of the enterprise are communicating.
  • the system can draw an association between different entities and different ones of the domain names being recorded, also including drawing an association between individual email addresses and individual persons.
  • the illustrative process 10 also, in operation 12 may collect and analyze information from other data sources, such as customer relationship management systems, biographical information such as resumes, other databases, phone logs, access logs for web browser clients, network traffic logs and contact data that can be used to establish relationships between contact owners and contacts as well as corresponding entities.
  • This can include information such as resume or curriculum vitae (CV) information indicating other companies or organizations the contact owner has worked at before or schools that contact owner has attended, clubs they are affiliated with, and other such information.
  • CV curriculum vitae
  • the classification information can be stored in a dynamically updated taxonomy database 16 of useful and/or not useful domains, email addresses and/or associated entities.
  • the illustrative process 10 in operation 18 can filter the contact data, for example by domain name or email address data for the purpose of identifying domains and email addresses that are truly representative of relationships to those associated entities.
  • the system can go through and remove domains, such as Yahoo.com or Hotmail.com, that are associated with free email servers and not with organizations of potential interest to users who will query the relationship collaboration system.
  • the system can sort through and identify email addresses that represent the Amazon orders department, the Dell help desk and other email addresses that are not really representative of meaningful contacts at the entity associated with the domain of the email address.
  • the filter list 17 against which contact information is filtered can be stored as a simple list, a set of topical rules, computer code, or database. In this way, operation 18 builds the relationship database 19 from email traffic observations that has been filtered to remove that traffic which provides little value or is potentially misleading to the relationship collaboration system.
  • Operation 14 collects information about the contact owners.
  • Each person in the enterprise that may have a set of contacts or relationships which are available to be included in the relationship collaboration system is understood as a contact owner.
  • the relationship database 19 is built by analyzing 18 the contact data 12 collected and associating relationships with contact owner information collected 14 .
  • Operation 18 consolidates the different information collected by operations 12 and 14 into the relationship database 19 , optionally using and also improving the taxonomy of entities 16 and the filter lists 17 .
  • This database 19 can then be queried by a user and the results can be scored and returned to the user.
  • FIG. 2 depicts an illustrative process 20 that begins at a first step 26 where the process 20 receives a query string to find a relationship.
  • the query string can be any suitable query string, such as may be applied to search engines and databases, for example.
  • the query string can be processed by any suitable process to identify a set of table searches that can be used for applying the query to the database to return a set of results which are associated with that query.
  • a user can enter a query based on a target individual's name, a company name, a title or role, an industry, a political party, a community organization, a profession, a geography or any other kind of information that might be relevant to the user.
  • the process 20 in step 26 can use that query to construct a formal query, i.e. a set of instructions, for example, SQL instructions or instructions in any suitable query language or format that can be applied to the database for the purpose of pulling the information that is relevant out of the database.
  • a formal query i.e. a set of instructions, for example, SQL instructions or instructions in any suitable query language or format that can be applied to the database for the purpose of pulling the information that is relevant out of the database.
  • the illustrative process 20 does just that and then it processes the query string and it uses it to identify a set of contacts stored in the database that are relevant to that query.
  • the illustrative process 20 proceeds to operation 30 wherein the relationships between each identified contact and each contact owner are scored according to the strength of those relationships and then ranked according to those scores.
  • operation 30 scores the results by heuristically determining the relevance of the relationship between a contact owner and a contact.
  • An example of a heuristic rule that might be used could be expressed as follows: if the contact data found in the address book of a particular contact owner is relatively old information, as determined for example by the date it was last modified, and yet from email traffic it can be seen that the contact owner still regularly communicates with that contact and from looking at the human resource information about that contact owner it can be seen that the contact owner used to be employed at an organization associated with that contact, then the relationship to an entity with which the contact is associated (by domain name, for example),may be deemed to be highly significant as the heuristic data indicates a strong relationship between the contact owner and the contact.
  • Such a heuristic rule might be expressed algebraically as a linear relationship among the data in which data of different types may be weighted by different coefficients. Accordingly, when scoring relationships, operation 30 applies a set of algebraically expressed heuristic rules to score or rank the relationship information being stored in the database.
  • heuristic rules can be applied, including heuristic rules that take into consideration how long the contact has been stored, how frequently it has been accessed, how recently it has been accessed or modified, whether the contact owner appears to have an identifiable association with the contact or entity, the type of association such as duration, frequency, recency or role, the amount and type of contact data, the pattern and frequency and recency of communication, and other such information.
  • the set of rules can be updated adaptively using any suitable leaning process. It will also be apparent to those of skill in the art that any suitable set of adaptive or deterministic heuristic rules may be employed and the actual rules applied will vary according to the application. Thus the invention is not to be limited to any set of heuristic rules, whether deterministic or adaptive.
  • the scoring of relationship strength can be done as a part of operation 30 or optionally it can be done in part or in whole in operation 18 of process 10 , or optionally it can be done in part or in whole as a separate process.
  • the process 20 in addition to ranking the relationships based upon the computed quality, can also filter the ranked list for the purpose of removing from the identified relationships those relationships which fall below a particular threshold of relevance or quality. In this way, a reduced set of relationships is identified but these relationships are more likely to be meaningful and of interest to the user.
  • the process 20 proceeds to operation 32 wherein the process generates a list of the contact owners associated with the different relationships. In this way a list is generated which optionally does not actually provide contact information to the user in response to their query but could instead give them pointers to the individual contact owners that have the contact information and may be willing to grant access.
  • the process 20 also checks privacy settings.
  • the process 20 can determine whether a particular contact owner has decided to remain anonymous, either in total, or just in association with a particular contact or set of contacts. In this way, a contact owner that has a highly desirable contact may provide the information to the contact manager system without fear that he or she will be pressured to give access to a valuable, and perhaps sensitive, contact.
  • the actual contact owner's name can be removed entirely replaced with an anonymous key or pseudonym which does not identify the contact owner to the user but which can be used by the system for opening up a channel of communication between the user and the contact owner.
  • a contact owner can subject themselves to a global privacy policy applied across an enterprise, a group policy, a personal policy, and a policy that defines when a particular contact's or entity's information and what parts of that information will be shared.
  • the global privacy policy may be nothing more than to mask the contact owner, as previously mentioned.
  • the sales force group privacy policy may restrict access to any contact identified as a sales lead to members of the sales force group.
  • An individual member of the sales force may choose to restrict access to a sensitive personal contact either entirely, or to reveal only their business information.
  • the individual member of the sales force can set or clear privacy policy flags on groups of owned contacts, on individual owned contacts, or items of information in individual contacts or on types of information in individual contacts or groups of contacts.
  • Global and group policies can be similarly varied, if desired.
  • the process displays this list of contact owner information, including reference to anonymous contact owners, to the user in response to their query.
  • References to anonymous contact owners can include links to anonymous communication methods for requesting further information without breaking the contact owner's privacy.
  • the display list may also include some generic information about the different relationships such as its relevance, whether the contact owner has a personal or business relationship, whether the contact owner has a recent relationship or active relationship, the source or method by which the system is aware of the relationship, and other kinds of information. Also, this information may be used to sort the display list of contact owners.
  • the system may also display additional information about the contact owners, such as their title, office location, phone number and email address.
  • FIG. 3 depicts a system 40 according to aspects of an embodiment of the invention for generating a relationship database 54 and for querying that relationship database 54 so that users can identify contact owners within their community that have relationships of interest to that user.
  • FIG. 3 depicts a system 40 that includes a front end user interface system which includes a query process 42 , a results rank and filter process 44 , a user interface builder 48 , a database of privacy settings 50 , and a resultant user interface 52 .
  • the system 40 includes a relationship database 54 that includes the contact owner list 58 and is built in filter and match processes by a process 60 .
  • the filter and match process receives information from an email analyzer 62 , a personal information manager (PIM) and address book contact analyzer 63 , a contact owner biographical data analyzer 64 , a CRM data analyzer 65 and any other suitable data analyzers 66 .
  • PIM personal information manager
  • processors coupled to different individual, community or enterprise data sources which are represented in FIG. 3 by data sources including email traffic data 72 , electronic PIMs and address books 73 , contact owner resumes or human resource (HR) database records 74 , CRM data 75 and other community data 76 .
  • HR human resource
  • the system 40 depicted in FIG. 3 is capable of supporting or implementing a set of processes that can process community or enterprise information, such as the data sources 72 , 73 , 74 , 75 and 76 for the purpose of developing information of contacts and relationships which can be stored in the relationship database 54 .
  • the email analyzer 62 optionally with the filter and match processor 60 , is capable of processing information from email data source 72 to determine the set of email addresses and domain names and therefore individuals or companies or entities or associated organizations with whom members of the community have a relationship.
  • the email analyzer 62 can be a plug-in capable of plugging into Microsoft Outlook or Microsoft Exchange or some other email client or server program or it can be a program that analyzes log data generated by an email client or server program and it should be capable of sorting through email databases and logs of information to record the addresses and domains identified in email records, determine statistical information about the amount of contact with a particular address or domain, the duration of the contact, the time of the most recent contact, and other kinds of information which, when processed heuristically, may be used to get a sense of how robust or strong the contact owner's relationship with the entity associated with the email address or domain may be.
  • the processor 60 also filters the list of email addresses and domains to determine those that are relevant to the contact database. Processor 60 can be used to filter and match various contact data and relationships using a taxonomy 55 and store them in a relationship database 54 . Processor 60 can also update and improve the taxonomy 55 and the filter list 56 .
  • a contact analyzer 64 may be a software process that acts as a program connected to Microsoft Outlook or Microsoft Exchange or some other electronic address book or contact manager system that can process information stored within the data source 72 to identify a set of contacts that members of the community have included or identified as persons or entities with whom they have some contact information or relationship. Using the contact analyzer 64 may develop an association or relationship between different members of the community and different contacts.
  • FIG. 3 further depicts that in this embodiment the system 40 includes a biographical data analyzer 64 .
  • This data processor 64 incorporates individual resumes and communicates with the human resource data source 74 and collects information about the contact owners within the community. This information can include resume information, work history information, company account information, professional association information, and any other kind of information that may be helpful to the system 40 to determine heuristically or deterministically a relationship between the contact owner and a contact or entity.
  • FIG. 3 further depicts a CRM data analyzer 65 and other data analyzers 66 that also incorporate data and use a processor 60 to establish relationship metrics between contact owners and contacts and corresponding entities.
  • FIG. 3 depicts a contact owner synchronizer 58 that is used by the processor 60 to define the community of contact owners in the relationship database 54 .
  • the contact owner synchronizer 58 can use any standard user directory 59 such as Microsoft Active Directory, an LDAP directory, or a text file list of users.
  • the illustrative system 40 depicted in FIG. 3 also includes a front end 42 that is capable of processing a user query for the purpose of searching through the relationship database 54 and providing to the user a list of contact owners within their community that have a relationship that may be of interest to the user.
  • the front end can include a query process of the kind commonly employed for receiving a set of key words or search string from a user and for parsing that search string into a set of terms that can be applied to fields within the relationship database 54 .
  • the process 44 may apply a filter that sorts through the ranked list of relationships and identifies those relationships which fall below a threshold of relevance or quality and therefore can be removed from the list. In this way a reduced number of relationships, all meeting certain quality standards, may be identified and used.
  • the process 48 may take the results and generate a web page 52 that presents to the user the names of contact owners, or a unique identifier for a contact owner that is associated with a relationship appearing within the list generated by process 44 .
  • the process 48 accesses privacy settings stored in database 50 for the purpose of identifying those contact owners that wish to remain anonymous and any other sharing or restrictive rules that may be defined.
  • the process 48 can identify a list of contact owners that are associated with the relationships found by process 44 and can generate a list that either includes a name of a contact owner or an identifier for a contact owner that hides the identity of the contact owner but identifies that contact owner to the system 40 . Information can be hidden or exposed in accordance with the most restrictive applicable policy, for example.
  • the user interface 52 e.g. a web page or other interface such as a program on the user's computer or a set of data to embed in another computer program, is created and presented to the user.
  • the system 40 depicted in FIG. 3 comprises a network based system that includes a plurality of data sources that connect through a network, such as an enterprise local area network, or any suitable network to a server system containing the analyses, processors, databases and search result components.
  • Client systems can also be used to send search queries and view results.
  • system 40 depicted in FIG. 3 is implemented as a relationship collaboration tool that allows a user to use a conventional internet browser client, such as the Microsoft Internet Explorer browser to enter queries and receive results to those queries.
  • a conventional internet browser client such as the Microsoft Internet Explorer browser
  • the client systems can be any suitable computer system such as a PC workstation, a handheld computing device, a wireless communication device, or any other such device, equipped with a network client capable of accessing a network server and interacting with the server to exchange information with the server.
  • the network client is a web client, such as a web browser that can include the Netscape web browser, the Microsoft Internet explorer web browser, or a proprietary web browser, or web client that allows the user to exchange data with a web server, an ftp server, a gopher server, or some other type of network server.
  • the client and the server rely on an unsecured communication path, such as the Internet, for accessing services on the remote server.
  • the client and the server can employ a security system, such as any of the conventional security systems that have been developed to provide to the remote user a secured channel for transmitting data over the Internet.
  • a security system such as any of the conventional security systems that have been developed to provide to the remote user a secured channel for transmitting data over the Internet.
  • One such system is the Netscape secured socket layer (SSL) security mechanism that provides to a remote user a trusted path between a conventional web browser program and a web server. Therefore, optionally the client systems and the server system have built in 128 bit or 40 bit SSL capability and can establish an SSL communication channel between the clients and the server.
  • SSL Netscape secured socket layer
  • Other security systems can be employed, such as those described in Bruce Schneir, Applied Crytpography (Addison-Wesley 1996).
  • the server may be supported by any suitable commercially available server platform such as a Sun SparcTM system running a version of the Windows, Unix, Linux or other operating system and running a server, such as an SQL database server including any SQL, MS Access, or the like, capable of connecting with, or exchanging data with, one of the client systems.
  • a server such as an SQL database server including any SQL, MS Access, or the like, capable of connecting with, or exchanging data with, one of the client systems.
  • Computer systems and platforms suitable for embodying the invention are described more fully, below.
  • the server includes a web server, such as the Apache web server or any suitable web server.
  • the web server listens for requests from client systems, and to in response to such a request, resolves the request to identify a filename, script, dynamically generated data that can be associated with that request and to return the identified data to the requesting client.
  • the operation of the web server can be understood more fully from Laurie et al., Apache The Definitive Guide, O'Reilly Press (1997).
  • the server may also include components that extend its operation to accomplish the transactions described herein, and the architecture of the server may vary according to the application.
  • the server may couple to the relationship database 54 that stores information representative of relationship information as well as information about a user's account, including passwords, user privileges, privacy settings and similar information.
  • the depicted database may comprise any suitable database system, including the commercially available Microsoft Access database, or Microsoft SQL-Server or open source my SQL server, and can be a local or distributed database system.
  • the design and development of database systems suitable for use with the system 40 follow from principles known in the art, including those described in McGovern et al., A Guide To Sybase and SQL Server, Addison-Wesley (1993).
  • the database 54 can be supported by any suitable persistent data memory, such as a hard disk drive, RAID system, tape drive system, floppy diskette, or any other suitable system.
  • the illustrative system 40 depicted in FIG. 3 includes a database device that is separate from the server station platform, however, in other embodiments the database device can be integrated into the server or, other suitable architectures can be used.
  • the System 40 described herein can be supported by a conventional data processing platform such as an IBM PC-compatible computer running the Windows operating systems, or a SUN workstation running a Unix operating system.
  • the data processing system can comprise a dedicated processing system that includes an embedded programmable data processing system.
  • the architecture selected can vary according to the application.
  • FIG. 3 graphically depicts the relationship collaboration system as functional block elements, it will be apparent to one of ordinary skill in the art that these elements can be realized as computer programs or portions of computer programs that are capable of running on a data processor platform to thereby configure the data processor as a system according to the invention.
  • the software programs can be implemented as C language computer programs, or computer programs written in any high level language including C++, Fortran, Java or Basic.
  • Various embodiments according to the invention may be implemented on one or more computer systems. These computer systems may be, for example, general-purpose computers such as those based on Intel PENTIUM-type processor, Motorola PowerPC, Sun UltraSPARC, Hewlett-Packard PA-RISC processors, or any other suitable type of processor. It should be appreciated that one or more of any type computer system may be used to store, collect, process, rank and display contact information according to various embodiments of the invention. Further, the relationship collaboration system may be located on a single computer or may be distributed among a plurality of computers attached by a communications network.
  • a general-purpose computer system is configured to perform any of the described relationship collaboration functions including but not limited to storing, collecting, processing, ranking and displaying contact information. It should be appreciated that the system may perform other functions, including network communication, and the invention is not limited to having any particular function or set of functions.
  • the computer system 400 may include one or more processors 403 connected to one or more memory devices 404 , such as a disk drive, memory, or other device for storing data.
  • Memory 404 is typically used for storing programs and data during operation of the computer system 400 .
  • Components of computer system 400 may be coupled by an interconnection mechanism 405 , which may include one or more busses (e.g., between components that are integrated within a same machine) and/or a network (e.g., between components that reside on separate discrete machines).
  • the interconnection mechanism 405 enables communications (e.g., data, instructions) to be exchanged between system components of system 400 .
  • Computer system 400 also includes one or more input devices 402 , for example, a keyboard, mouse, trackball, microphone, touch screen, and one or more output devices 401 , for example, a printing device, display screen, speaker.
  • input devices 402 for example, a keyboard, mouse, trackball, microphone, touch screen
  • output devices 401 for example, a printing device, display screen, speaker.
  • computer system 400 may contain one or more interfaces (not shown) that connect computer system 400 to a communication network (in addition or as an alternative to the interconnection mechanism 405 .
  • the storage system 406 typically includes a computer readable and writeable nonvolatile recording medium 501 in which signals are stored that define a program to be executed by the processor or information stored on or in the medium 501 to be processed by the program.
  • the medium may, for example, be a disk or flash memory.
  • the processor causes data to be read from the nonvolatile recording medium 501 into another memory 502 that allows for faster access to the information by the processor than does the medium 501 .
  • This memory 502 is typically a volatile, random access memory such as a dynamic random access memory (DRAM) or static memory (SRAM). It may be located in storage system 406 , as shown, or in memory system 404 , not shown.
  • DRAM dynamic random access memory
  • SRAM static memory
  • the processor 403 generally manipulates the data within the integrated circuit memory 404 , 502 and then copies the data to the medium 501 after processing is completed.
  • a variety of mechanisms are known for managing data movement between the medium 501 and the integrated circuit memory element 404 , 502 , and the invention is not limited thereto. The invention is not limited to a particular memory system 404 or storage system 406 .
  • the computer system may include specially-programmed, special-purpose hardware, for example, an application-specific integrated circuit (ASIC).
  • ASIC application-specific integrated circuit
  • computer system 400 is shown by way of example as one type of computer system upon which various aspects of the invention may be practiced, it should be appreciated that aspects of the invention are not limited to being implemented on the computer system as shown in FIG. 1 . Various aspects of the invention may be practiced on one or more computers having a different architecture or components that that shown in FIG. 4 .
  • Computer system 400 may be a general-purpose computer system that is programmable using a high-level computer programming language. Computer system 400 may be also implemented using specially programmed, special purpose hardware.
  • processor 403 is typically a commercially available processor such as the well-known Pentium class processor available from the Intel Corporation. Many other processors are available.
  • Processor 403 includes multiple processor systems, particularly including the multi-processing systems. Processors usually execute an operating system which may be, for example, the Windows 95, Windows 98, Windows NT, Windows 2000 (Windows ME) or Windows XP operating systems available from the Microsoft Corporation, MAC OS System X operating system available from Apple Computer, the Solaris operating system available from Sun Microsystems, the open source Linix operating system or UNIX operating systems available from various sources. Many other operating systems may be used.
  • the processor and operating system together define a computer platform for which application programs in high-level programming languages are written. It should be understood that the invention is not limited to a particular computer system platform, processor, operating system, or network. Also, it should be apparent to those skilled in the art that the present invention is not limited to a specific programming language or computer system. Further, it should be appreciated that other appropriate programming languages and other appropriate computer systems could also be used.
  • One or more portions of the computer system may be distributed across one or more computer systems coupled to a communications network. These computer systems also may be general-purpose computer systems. For example, various aspects of the invention may be distributed among one or more computer systems configured to provide a service (e.g., servers) to one or more client computers, or to perform an overall task as part of a distributed system. For example, various aspects of the invention may be performed on a client-server or multi-tier system that includes components distributed among one or more server systems that perform various functions according to various embodiments of the invention. These components may be executable, intermediate (e.g., IL) or interpreted (e.g., Java) code which communicate over a communication network (e.g., the Internet) using a communication protocol (e.g., TCP/IP).
  • a communication network e.g., the Internet
  • a communication protocol e.g., TCP/IP
  • Various embodiments of the present invention may be programmed using an object-oriented programming language, such as SmallTalk, Java, C++, Ada, or C# (C-Sharp). Other object-oriented programming languages may also be used. Alternatively, functional, scripting, and/or logical programming languages may be used.
  • object-oriented programming languages such as SmallTalk, Java, C++, Ada, or C# (C-Sharp).
  • Other object-oriented programming languages may also be used.
  • functional, scripting, and/or logical programming languages may be used.
  • Various aspects of the invention may be implemented in a non-programmed environment (e.g., documents created in HTML, XML or other format that, when viewed in a window of a browser program, render aspects of a graphical-user interface (GUI) or perform other functions).
  • GUI graphical-user interface
  • Various aspects of the invention may be implemented as programmed or non-programmed elements, or any combination thereof.
  • aspects of the invention may be embodied in software operating on a general purpose computer or special purpose hardware, a special purpose hardware machine, or business methods, and instructions fixed in a machine-readable medium.
  • the invention may also be embodied in a method of operating a computer, a computer network or other system as described above. Parts of the method may be performed by a customer and other parts by a service provider. Any suitable partitioning of the system or method may be used.

Abstract

A computer implemented method of processing data containing information about relationships between contacts and a community of contact owners, comprises: collecting data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner; evaluating the strength of the relationship based on the one or more values; and storing the collected data and evaluated strength in a computer database. A method of keying a database, comprises: building a database of records, each containing information about an entity, and each of which include a domain name field; and setting the domain name field as a key field; whereby a record for an entity is found by reference to a domain name. A method of keying a database, comprises: building a database of records, each containing information about an entity, and each of which include an email address field; and setting the email address field as a key field; whereby a record for an entity is found by reference to an email address. A method of keying a database, comprising: building a database of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and setting the field holding the identifier as a key field; whereby a record for an entity is found by reference to an identifier. A method of sharing relationship information, comprising: maintaining a database of relationship information records; selecting contact information according to a selection criterion; and returning selected relationship information also complying with restrictions set in a set of hierarchical privacy policies.

Description

    RELATED APPLICATIONS
  • This application claims priority under 35 U.S.C. Ā§ 119(e) to U.S. Provisional Application Ser. No. 60/502,107, entitled ā€œRelationship Collaboration System,ā€ filed on Sep. 10, 2003, which is herein incorporated by reference in its entirety.
  • BACKGROUND OF INVENTION
  • In today's business environment information is of critical importance. But all information is not created equal and certain types of information are more important and more valuable than other types of information. One type of information which is highly valuable and highly prized is relationship information. A relationship is a piece of information that indicates an association or link between an individual or entity and another individual or entity. In the business environment, the most valuable type of relationship is a relationship that facilitates or supports the initiation and successful conclusion of a business dealing. Given that a transaction between two parties cannot begin until the parties are somehow brought together, relationships are vital pieces of information which can catalyze a business deal between two or more entities. For this reason, the relationship information held by an individual, an enterprise or a community is highly valuable.
  • The information about a particular individual or entity is contact information. The links between contacts are relationships. Commercial software providers have developed a number of different software tools that allow individuals and entities to manage their contacts, store their contacts, and share their contacts. Examples of such tools include Interaction, Outlook, and ACT. Some of these tools also have simple functionality to represent rudimentary relationship information, although they are typically time consuming to administer, difficult to set up and laborious to employ. Each typically requires that a new database be developed, maintained and serviced. For example, in Outlook relationships can be represented by notes in the body of contact cards stored in a public folder. Only then is the system available for users to search through to find relationships of interest.
  • Moreover, these systems fail to distinguish between a valuable relationship and a less valuable contact, unless a user has manually entered a suitable note to that effect. In other words, each relationship is treated the same; with no measure of relative strength. Consequently, when a user employs these tools it is difficult for the user to distinguish between relationships that are likely to be helpful, and relationships that are unlikely to be helpful.
  • An additional drawback with these existing systems is that they fail to provide desirable privacy protection for all participants in the system. Both the privacy provided and the flexibility in choosing privacy levels are inadequate. For example, the existing systems may sweep through the electronic address books of different individuals in an enterprise and take the collected information to form a database that is completely open: once the information is stored in the database any user can come and search that database to find a contact of interest and see the detailed contact information without informing the original ā€˜ownerā€™ of that contact. As such, individuals are hesitant to put information into an electronic address book or other system that can get swept into a publicly available or enterprise wide contact system that will allow anyone to directly contact people they have personal relationships with. As individuals then use their electronic address book systems only for a portion of their contacts, the collected relationship information is incomplete.
  • The drawbacks of existing contact systems are troubling to any organization that would benefit greatly if it is able to better leverage the relationships that exist within its community. Contact manager systems do not adequately capture and rank relationships, they require manual entry and updating, and they do not provide adequate privacy protection for all participants. Current contact manager systems require substantial manual intervention, do not readily provide meaningful results, are difficult to search in a meaningful way and produce a subjective result. Using current technology, it is difficult to determine which contacts are identified with which entities, and which relationships are both valid and meaningful. These drawbacks, and others, make them poor tools for discovering contacts and relationships of participants in the network system.
  • SUMMARY OF INVENTION
  • Accordingly, there is a need in the art to provide a system that allows organizations to more fully realize and leverage the relationships that its members can provide.
  • Described herein are systems and methods for providing relationship collaboration systems that allow a user to identify whether a community has a member with a relationship of interest to that user. The systems then provide communication channels, and optionally anonymous channels, that allow the user to inform the contact owner of a request for an introduction, or for more information, and to provide the contact owner more background information about the purpose of the request.
  • As will be described more fully, the relationship collaboration systems and methods described herein are automated systems that are capable of accessing different databases maintained within the enterprise for the purpose of building a relationship database that can be employed in a manner that allows users to search for potentially valuable relationships that their colleagues may have, and also maintains a contact owner's ability to keep their contacts private and to choose when information about their contacts is shared.
  • The systems and methods also provide for a system capable of generating a relevant factor indicative or representative of the significance or strength of a particular relationship in the database. As such, the results of a query can be returned as a ranked list of colleagues, with the colleagues who are mostly likely to have valuable relationships, for example, earliest in the list.
  • In a further optional embodiment, the systems and methods described herein include user settings that allow a contact owner to control when access will be granted to their contacts. To this end, the systems and methods described herein can respond to a query for relationships from a user by generating a ranked list of contact owners that have what appears to be a relationship of interest to the user, and allowing the user to identify the contact owner and to request permission to use that contact. In a further optional embodiment, the contact owner list may be anonymous in that a pseudonym is provided to identify some or all contact owners, thereby protecting the identity of the contact owner from individuals wishing to solicit access or use of their contacts.
  • A computer implemented method of processing data containing information about relationships between contacts and a community of contact owners, comprises: collecting data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner; evaluating the strength of the relationship based on the one or more values; and storing the collected data and evaluated strength in a computer database. A method of keying a database, comprises: building a database of records, each containing information about an entity, and each of which include a domain name field; and setting the domain name field as a key field; whereby a record for an entity is found and uniquely identified by reference to a domain name. A method of keying a database, comprises: building a database of records, each containing information about an entity, and each of which include an email address field; and setting the email address field as a key field; whereby a record for an entity is found by reference to an email address. A method of keying a database, comprising: building a database of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and setting the field holding the identifier as a key field; whereby a record for an entity is found by reference to an identifier. A method of sharing contact information, comprising: maintaining a database of contact information records; selecting contact information according to a selection criterion; and returning selected contact information also complying with restrictions set in a set of hierarchical privacy policies.
  • There are other aspects of the invention that will be evident to the skilled artisan from the following description.
  • BRIEF DESCRIPTION OF DRAWINGS
  • The accompanying drawings, are not intended to be drawn to scale. In the drawings, each identical or nearly identical component that is illustrated in various figures is represented by a like numeral. For purposes of clarity, not every component may be labeled in every drawing. In the drawings:
  • FIG. 1 depicts a flowchart diagram of one process for building a relationship database;
  • FIG. 2 depicts a flowchart diagram of one process for generating a list of contacts, relationships, or contact owners in response to a query;
  • FIG. 3 depicts one embodiment of a system according to the invention for managing contacts on an enterprise wide basis;
  • FIG. 4 is a block diagram of a computer system in which aspects of the invention may be embodied; and
  • FIG. 5 is a block diagram of the storage system of the computer system of FIG. 4.
  • DETAILED DESCRIPTION
  • This invention is not limited in its application to the details of construction and the arrangement of components set forth in the following description or illustrated in the drawings. The invention is capable of other embodiments and of being practiced or of being carried out in various ways. Also, the phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting. The use of ā€œincluding,ā€ ā€œcomprising,ā€ or ā€œhaving,ā€ ā€œcontainingā€, ā€œinvolvingā€, and variations thereof herein, is meant to encompass the items listed thereafter and equivalents thereof as well as additional items.
  • The block diagram of FIG. 1 depicts an illustrative process 10 for building a relationship database. In process 10 contact data is collected and processed in order to create a relationship database 19. In operation 12, the process 10 collects information from sources held by or related to contact owners, for example, from an electronic address book that stores information such as the names of individuals and entities that are known to the contact owner. Sources typically include contact data about individuals and entities such as phone numbers, mailing addresses and email addresses and may also include some descriptive information such as an individual's job title and employer.
  • The illustrative process 10 also, in operation 12 may collect contact information from email traffic observations, web site visits and the like. The process 10 can, for example, monitor email traffic.
  • Email and other electronic communication traffic is routed to destinations from sources using structured identifiers such as email addresses and domain names. These identifiers conform to one or more conventions of computer networking to uniquely identify the destination and/or source of a particular message. Email addresses and domain names are conventionally associated with individual entities, for example, a person is referred to by an email address and a company by a domain name.
  • In a typical operation, the system will monitor email traffic associated with different contact owners and will record the email addresses to which correspondence was being sent and from which correspondence is being received. In this way, the process 10 in operation 14 can begin to analyze 18 the contact information and to build a database 19 of the different organizations with which members of their enterprise, i.e. the contact owners, are communicating. For example, email traffic may occur between members of the enterprise and organizations such as Microsoft, Fidelity, Walmart, various colleges, and other such organizations and entities, hereinafter referred to collectively as entities. The domain name associated with the email addresses may be recorded during operation to create a comprehensive list of the domains with whom the members of the enterprise are communicating. Additionally, and optionally, the system can draw an association between different entities and different ones of the domain names being recorded, also including drawing an association between individual email addresses and individual persons.
  • The illustrative process 10 also, in operation 12 may collect and analyze information from other data sources, such as customer relationship management systems, biographical information such as resumes, other databases, phone logs, access logs for web browser clients, network traffic logs and contact data that can be used to establish relationships between contact owners and contacts as well as corresponding entities. This can include information such as resume or curriculum vitae (CV) information indicating other companies or organizations the contact owner has worked at before or schools that contact owner has attended, clubs they are affiliated with, and other such information. As such, contact owners are themselves part of the contact community and the information about them will be used to evaluate contact quality, as explained below.
  • Optionally, the classification information can be stored in a dynamically updated taxonomy database 16 of useful and/or not useful domains, email addresses and/or associated entities.
  • Optionally, the illustrative process 10 in operation 18 can filter the contact data, for example by domain name or email address data for the purpose of identifying domains and email addresses that are truly representative of relationships to those associated entities. For example, the system can go through and remove domains, such as Yahoo.com or Hotmail.com, that are associated with free email servers and not with organizations of potential interest to users who will query the relationship collaboration system. Additionally, the system can sort through and identify email addresses that represent the Amazon orders department, the Dell help desk and other email addresses that are not really representative of meaningful contacts at the entity associated with the domain of the email address. The filter list 17 against which contact information is filtered can be stored as a simple list, a set of topical rules, computer code, or database. In this way, operation 18 builds the relationship database 19 from email traffic observations that has been filtered to remove that traffic which provides little value or is potentially misleading to the relationship collaboration system.
  • Operation 14 collects information about the contact owners. Each person in the enterprise that may have a set of contacts or relationships which are available to be included in the relationship collaboration system is understood as a contact owner. The relationship database 19 is built by analyzing 18 the contact data 12 collected and associating relationships with contact owner information collected 14.
  • Operation 18 consolidates the different information collected by operations 12 and 14 into the relationship database 19, optionally using and also improving the taxonomy of entities 16 and the filter lists 17. This database 19 can then be queried by a user and the results can be scored and returned to the user.
  • Turning now to FIG. 2, one illustrative process for generating a list of contact owners is depicted. Specifically, FIG. 2 depicts an illustrative process 20 that begins at a first step 26 where the process 20 receives a query string to find a relationship. The query string can be any suitable query string, such as may be applied to search engines and databases, for example. The query string can be processed by any suitable process to identify a set of table searches that can be used for applying the query to the database to return a set of results which are associated with that query. For example, a user can enter a query based on a target individual's name, a company name, a title or role, an industry, a political party, a community organization, a profession, a geography or any other kind of information that might be relevant to the user. The process 20 in step 26 can use that query to construct a formal query, i.e. a set of instructions, for example, SQL instructions or instructions in any suitable query language or format that can be applied to the database for the purpose of pulling the information that is relevant out of the database. In operation 28 the illustrative process 20 does just that and then it processes the query string and it uses it to identify a set of contacts stored in the database that are relevant to that query.
  • After operation 28 the illustrative process 20 proceeds to operation 30 wherein the relationships between each identified contact and each contact owner are scored according to the strength of those relationships and then ranked according to those scores.
  • The illustrative embodiment shown in FIG. 2, operation 30 scores the results by heuristically determining the relevance of the relationship between a contact owner and a contact. An example of a heuristic rule that might be used could be expressed as follows: if the contact data found in the address book of a particular contact owner is relatively old information, as determined for example by the date it was last modified, and yet from email traffic it can be seen that the contact owner still regularly communicates with that contact and from looking at the human resource information about that contact owner it can be seen that the contact owner used to be employed at an organization associated with that contact, then the relationship to an entity with which the contact is associated (by domain name, for example),may be deemed to be highly significant as the heuristic data indicates a strong relationship between the contact owner and the contact. Such a heuristic rule might be expressed algebraically as a linear relationship among the data in which data of different types may be weighted by different coefficients. Accordingly, when scoring relationships, operation 30 applies a set of algebraically expressed heuristic rules to score or rank the relationship information being stored in the database.
  • As described above, different heuristic rules can be applied, including heuristic rules that take into consideration how long the contact has been stored, how frequently it has been accessed, how recently it has been accessed or modified, whether the contact owner appears to have an identifiable association with the contact or entity, the type of association such as duration, frequency, recency or role, the amount and type of contact data, the pattern and frequency and recency of communication, and other such information. The set of rules can be updated adaptively using any suitable leaning process. It will also be apparent to those of skill in the art that any suitable set of adaptive or deterministic heuristic rules may be employed and the actual rules applied will vary according to the application. Thus the invention is not to be limited to any set of heuristic rules, whether deterministic or adaptive. The scoring of relationship strength can be done as a part of operation 30 or optionally it can be done in part or in whole in operation 18 of process 10, or optionally it can be done in part or in whole as a separate process.
  • In operation 30 the process 20 in addition to ranking the relationships based upon the computed quality, can also filter the ranked list for the purpose of removing from the identified relationships those relationships which fall below a particular threshold of relevance or quality. In this way, a reduced set of relationships is identified but these relationships are more likely to be meaningful and of interest to the user. After operation 30 the process 20 proceeds to operation 32 wherein the process generates a list of the contact owners associated with the different relationships. In this way a list is generated which optionally does not actually provide contact information to the user in response to their query but could instead give them pointers to the individual contact owners that have the contact information and may be willing to grant access.
  • In operation 34 the process 20 also checks privacy settings. The process 20 can determine whether a particular contact owner has decided to remain anonymous, either in total, or just in association with a particular contact or set of contacts. In this way, a contact owner that has a highly desirable contact may provide the information to the contact manager system without fear that he or she will be pressured to give access to a valuable, and perhaps sensitive, contact. In step 34, the actual contact owner's name can be removed entirely replaced with an anonymous key or pseudonym which does not identify the contact owner to the user but which can be used by the system for opening up a channel of communication between the user and the contact owner. A contact owner can subject themselves to a global privacy policy applied across an enterprise, a group policy, a personal policy, and a policy that defines when a particular contact's or entity's information and what parts of that information will be shared.
  • As an example, the global privacy policy may be nothing more than to mask the contact owner, as previously mentioned. The sales force group privacy policy may restrict access to any contact identified as a sales lead to members of the sales force group. An individual member of the sales force may choose to restrict access to a sensitive personal contact either entirely, or to reveal only their business information. The individual member of the sales force can set or clear privacy policy flags on groups of owned contacts, on individual owned contacts, or items of information in individual contacts or on types of information in individual contacts or groups of contacts. Global and group policies can be similarly varied, if desired.
  • In operation 36, the process displays this list of contact owner information, including reference to anonymous contact owners, to the user in response to their query. References to anonymous contact owners can include links to anonymous communication methods for requesting further information without breaking the contact owner's privacy. Optionally, the display list may also include some generic information about the different relationships such as its relevance, whether the contact owner has a personal or business relationship, whether the contact owner has a recent relationship or active relationship, the source or method by which the system is aware of the relationship, and other kinds of information. Also, this information may be used to sort the display list of contact owners. Optionally, the system may also display additional information about the contact owners, such as their title, office location, phone number and email address.
  • FIG. 3 depicts a system 40 according to aspects of an embodiment of the invention for generating a relationship database 54 and for querying that relationship database 54 so that users can identify contact owners within their community that have relationships of interest to that user.
  • Specifically, FIG. 3 depicts a system 40 that includes a front end user interface system which includes a query process 42, a results rank and filter process 44, a user interface builder 48, a database of privacy settings 50, and a resultant user interface 52. As also shown in FIG. 3, the system 40 includes a relationship database 54 that includes the contact owner list 58 and is built in filter and match processes by a process 60. As further shown, the filter and match process receives information from an email analyzer 62, a personal information manager (PIM) and address book contact analyzer 63, a contact owner biographical data analyzer 64, a CRM data analyzer 65 and any other suitable data analyzers 66. These different processors coupled to different individual, community or enterprise data sources which are represented in FIG. 3 by data sources including email traffic data 72, electronic PIMs and address books 73, contact owner resumes or human resource (HR) database records 74, CRM data 75 and other community data 76. Any other suitable data sources of the desired scope can be used in addition or instead.
  • As described above with reference to FIGS. 1 and 2, the system 40 depicted in FIG. 3 is capable of supporting or implementing a set of processes that can process community or enterprise information, such as the data sources 72, 73, 74, 75 and 76 for the purpose of developing information of contacts and relationships which can be stored in the relationship database 54. In FIG. 3, the email analyzer 62, optionally with the filter and match processor 60, is capable of processing information from email data source 72 to determine the set of email addresses and domain names and therefore individuals or companies or entities or associated organizations with whom members of the community have a relationship. The email analyzer 62 can be a plug-in capable of plugging into Microsoft Outlook or Microsoft Exchange or some other email client or server program or it can be a program that analyzes log data generated by an email client or server program and it should be capable of sorting through email databases and logs of information to record the addresses and domains identified in email records, determine statistical information about the amount of contact with a particular address or domain, the duration of the contact, the time of the most recent contact, and other kinds of information which, when processed heuristically, may be used to get a sense of how robust or strong the contact owner's relationship with the entity associated with the email address or domain may be. The processor 60 also filters the list of email addresses and domains to determine those that are relevant to the contact database. Processor 60 can be used to filter and match various contact data and relationships using a taxonomy 55 and store them in a relationship database 54. Processor 60 can also update and improve the taxonomy 55 and the filter list 56.
  • Similarly, in the illustrative embodiment of FIG. 3 a contact analyzer 64 may be a software process that acts as a program connected to Microsoft Outlook or Microsoft Exchange or some other electronic address book or contact manager system that can process information stored within the data source 72 to identify a set of contacts that members of the community have included or identified as persons or entities with whom they have some contact information or relationship. Using the contact analyzer 64 may develop an association or relationship between different members of the community and different contacts.
  • FIG. 3 further depicts that in this embodiment the system 40 includes a biographical data analyzer 64. This data processor 64 incorporates individual resumes and communicates with the human resource data source 74 and collects information about the contact owners within the community. This information can include resume information, work history information, company account information, professional association information, and any other kind of information that may be helpful to the system 40 to determine heuristically or deterministically a relationship between the contact owner and a contact or entity.
  • FIG. 3 further depicts a CRM data analyzer 65 and other data analyzers 66 that also incorporate data and use a processor 60 to establish relationship metrics between contact owners and contacts and corresponding entities.
  • FIG. 3 depicts a contact owner synchronizer 58 that is used by the processor 60 to define the community of contact owners in the relationship database 54. The contact owner synchronizer 58 can use any standard user directory 59 such as Microsoft Active Directory, an LDAP directory, or a text file list of users.
  • Aspects of the processes of FIG. 3 described up to this point can be embodied in the arrangement discussed above in connection with FIG. 1. Aspects of the following processes of FIG. 3 can be embodied in the arrangement discussed above in connection with FIG. 2. The illustrative system 40 depicted in FIG. 3 also includes a front end 42 that is capable of processing a user query for the purpose of searching through the relationship database 54 and providing to the user a list of contact owners within their community that have a relationship that may be of interest to the user. As shown in FIG. 3, the front end can include a query process of the kind commonly employed for receiving a set of key words or search string from a user and for parsing that search string into a set of terms that can be applied to fields within the relationship database 54.
  • After the query process 42 applies the query to the relationship database 54, the results are returned and forwarded to the process 44 that sorts through the results of the search and ranks the results in an order that presents, in this embodiment, the most relevant and highest quality relationships first. Once the list is ranked, the process 44 may apply a filter that sorts through the ranked list of relationships and identifies those relationships which fall below a threshold of relevance or quality and therefore can be removed from the list. In this way a reduced number of relationships, all meeting certain quality standards, may be identified and used.
  • After process 44, the process 48 may take the results and generate a web page 52 that presents to the user the names of contact owners, or a unique identifier for a contact owner that is associated with a relationship appearing within the list generated by process 44. As shown in FIG. 3, in this illustrative embodiment, the process 48 accesses privacy settings stored in database 50 for the purpose of identifying those contact owners that wish to remain anonymous and any other sharing or restrictive rules that may be defined. To this end, the process 48 can identify a list of contact owners that are associated with the relationships found by process 44 and can generate a list that either includes a name of a contact owner or an identifier for a contact owner that hides the identity of the contact owner but identifies that contact owner to the system 40. Information can be hidden or exposed in accordance with the most restrictive applicable policy, for example.
  • Once that information is created by process 48, the user interface 52, e.g. a web page or other interface such as a program on the user's computer or a set of data to embed in another computer program, is created and presented to the user.
  • In one such web based system, the system 40 depicted in FIG. 3 comprises a network based system that includes a plurality of data sources that connect through a network, such as an enterprise local area network, or any suitable network to a server system containing the analyses, processors, databases and search result components. Client systems can also be used to send search queries and view results.
  • In one illustrative embodiment, the system 40 depicted in FIG. 3 is implemented as a relationship collaboration tool that allows a user to use a conventional internet browser client, such as the Microsoft Internet Explorer browser to enter queries and receive results to those queries.
  • The client systems can be any suitable computer system such as a PC workstation, a handheld computing device, a wireless communication device, or any other such device, equipped with a network client capable of accessing a network server and interacting with the server to exchange information with the server. In one embodiment, the network client is a web client, such as a web browser that can include the Netscape web browser, the Microsoft Internet explorer web browser, or a proprietary web browser, or web client that allows the user to exchange data with a web server, an ftp server, a gopher server, or some other type of network server. Optionally, the client and the server rely on an unsecured communication path, such as the Internet, for accessing services on the remote server. To add security to such a communication path, the client and the server can employ a security system, such as any of the conventional security systems that have been developed to provide to the remote user a secured channel for transmitting data over the Internet. One such system is the Netscape secured socket layer (SSL) security mechanism that provides to a remote user a trusted path between a conventional web browser program and a web server. Therefore, optionally the client systems and the server system have built in 128 bit or 40 bit SSL capability and can establish an SSL communication channel between the clients and the server. Other security systems can be employed, such as those described in Bruce Schneir, Applied Crytpography (Addison-Wesley 1996).
  • The server may be supported by any suitable commercially available server platform such as a Sun Sparcā„¢ system running a version of the Windows, Unix, Linux or other operating system and running a server, such as an SQL database server including any SQL, MS Access, or the like, capable of connecting with, or exchanging data with, one of the client systems. Computer systems and platforms suitable for embodying the invention are described more fully, below. In one embodiment, the server includes a web server, such as the Apache web server or any suitable web server. The web server listens for requests from client systems, and to in response to such a request, resolves the request to identify a filename, script, dynamically generated data that can be associated with that request and to return the identified data to the requesting client. The operation of the web server can be understood more fully from Laurie et al., Apache The Definitive Guide, O'Reilly Press (1997). The server may also include components that extend its operation to accomplish the transactions described herein, and the architecture of the server may vary according to the application.
  • The server may couple to the relationship database 54 that stores information representative of relationship information as well as information about a user's account, including passwords, user privileges, privacy settings and similar information. The depicted database may comprise any suitable database system, including the commercially available Microsoft Access database, or Microsoft SQL-Server or open source my SQL server, and can be a local or distributed database system. The design and development of database systems suitable for use with the system 40, follow from principles known in the art, including those described in McGovern et al., A Guide To Sybase and SQL Server, Addison-Wesley (1993). The database 54 can be supported by any suitable persistent data memory, such as a hard disk drive, RAID system, tape drive system, floppy diskette, or any other suitable system. The illustrative system 40 depicted in FIG. 3 includes a database device that is separate from the server station platform, however, in other embodiments the database device can be integrated into the server or, other suitable architectures can be used.
  • The System 40 described herein can be supported by a conventional data processing platform such as an IBM PC-compatible computer running the Windows operating systems, or a SUN workstation running a Unix operating system. Alternatively, the data processing system can comprise a dedicated processing system that includes an embedded programmable data processing system. The architecture selected can vary according to the application.
  • Accordingly, although FIG. 3 graphically depicts the relationship collaboration system as functional block elements, it will be apparent to one of ordinary skill in the art that these elements can be realized as computer programs or portions of computer programs that are capable of running on a data processor platform to thereby configure the data processor as a system according to the invention.
  • The software programs can be implemented as C language computer programs, or computer programs written in any high level language including C++, Fortran, Java or Basic.
  • Various embodiments according to the invention may be implemented on one or more computer systems. These computer systems may be, for example, general-purpose computers such as those based on Intel PENTIUM-type processor, Motorola PowerPC, Sun UltraSPARC, Hewlett-Packard PA-RISC processors, or any other suitable type of processor. It should be appreciated that one or more of any type computer system may be used to store, collect, process, rank and display contact information according to various embodiments of the invention. Further, the relationship collaboration system may be located on a single computer or may be distributed among a plurality of computers attached by a communications network.
  • A general-purpose computer system according to one embodiment of the invention is configured to perform any of the described relationship collaboration functions including but not limited to storing, collecting, processing, ranking and displaying contact information. It should be appreciated that the system may perform other functions, including network communication, and the invention is not limited to having any particular function or set of functions.
  • For example, various aspects of the invention may be implemented as specialized software executing in a general-purpose computer system 400 such as that shown in FIG. 4. The computer system 400 may include one or more processors 403 connected to one or more memory devices 404, such as a disk drive, memory, or other device for storing data. Memory 404 is typically used for storing programs and data during operation of the computer system 400. Components of computer system 400 may be coupled by an interconnection mechanism 405, which may include one or more busses (e.g., between components that are integrated within a same machine) and/or a network (e.g., between components that reside on separate discrete machines). The interconnection mechanism 405 enables communications (e.g., data, instructions) to be exchanged between system components of system 400.
  • Computer system 400 also includes one or more input devices 402, for example, a keyboard, mouse, trackball, microphone, touch screen, and one or more output devices 401, for example, a printing device, display screen, speaker. In addition, computer system 400 may contain one or more interfaces (not shown) that connect computer system 400 to a communication network (in addition or as an alternative to the interconnection mechanism 405.
  • The storage system 406, shown in greater detail in FIG. 5, typically includes a computer readable and writeable nonvolatile recording medium 501 in which signals are stored that define a program to be executed by the processor or information stored on or in the medium 501 to be processed by the program. The medium may, for example, be a disk or flash memory. Typically, in operation, the processor causes data to be read from the nonvolatile recording medium 501 into another memory 502 that allows for faster access to the information by the processor than does the medium 501. This memory 502 is typically a volatile, random access memory such as a dynamic random access memory (DRAM) or static memory (SRAM). It may be located in storage system 406, as shown, or in memory system 404, not shown. The processor 403 generally manipulates the data within the integrated circuit memory 404, 502 and then copies the data to the medium 501 after processing is completed. A variety of mechanisms are known for managing data movement between the medium 501 and the integrated circuit memory element 404, 502, and the invention is not limited thereto. The invention is not limited to a particular memory system 404 or storage system 406.
  • The computer system may include specially-programmed, special-purpose hardware, for example, an application-specific integrated circuit (ASIC). Aspects of the invention may be implemented in software, hardware or firmware, or any combination thereof. Further, such methods, acts, systems, system elements and components thereof may be implemented as part of the computer system described above or as an independent component.
  • Although computer system 400 is shown by way of example as one type of computer system upon which various aspects of the invention may be practiced, it should be appreciated that aspects of the invention are not limited to being implemented on the computer system as shown in FIG. 1. Various aspects of the invention may be practiced on one or more computers having a different architecture or components that that shown in FIG. 4.
  • Computer system 400 may be a general-purpose computer system that is programmable using a high-level computer programming language. Computer system 400 may be also implemented using specially programmed, special purpose hardware. In computer system 400, processor 403 is typically a commercially available processor such as the well-known Pentium class processor available from the Intel Corporation. Many other processors are available. Processor 403 includes multiple processor systems, particularly including the multi-processing systems. Processors usually execute an operating system which may be, for example, the Windows 95, Windows 98, Windows NT, Windows 2000 (Windows ME) or Windows XP operating systems available from the Microsoft Corporation, MAC OS System X operating system available from Apple Computer, the Solaris operating system available from Sun Microsystems, the open source Linix operating system or UNIX operating systems available from various sources. Many other operating systems may be used.
  • The processor and operating system together define a computer platform for which application programs in high-level programming languages are written. It should be understood that the invention is not limited to a particular computer system platform, processor, operating system, or network. Also, it should be apparent to those skilled in the art that the present invention is not limited to a specific programming language or computer system. Further, it should be appreciated that other appropriate programming languages and other appropriate computer systems could also be used.
  • One or more portions of the computer system may be distributed across one or more computer systems coupled to a communications network. These computer systems also may be general-purpose computer systems. For example, various aspects of the invention may be distributed among one or more computer systems configured to provide a service (e.g., servers) to one or more client computers, or to perform an overall task as part of a distributed system. For example, various aspects of the invention may be performed on a client-server or multi-tier system that includes components distributed among one or more server systems that perform various functions according to various embodiments of the invention. These components may be executable, intermediate (e.g., IL) or interpreted (e.g., Java) code which communicate over a communication network (e.g., the Internet) using a communication protocol (e.g., TCP/IP).
  • It should be appreciated that the invention is not limited to executing on any particular system or group of systems. Also, it should be appreciated that the invention is not limited to any particular distributed architecture, network, or communication protocol.
  • Various embodiments of the present invention may be programmed using an object-oriented programming language, such as SmallTalk, Java, C++, Ada, or C# (C-Sharp). Other object-oriented programming languages may also be used. Alternatively, functional, scripting, and/or logical programming languages may be used. Various aspects of the invention may be implemented in a non-programmed environment (e.g., documents created in HTML, XML or other format that, when viewed in a window of a browser program, render aspects of a graphical-user interface (GUI) or perform other functions). Various aspects of the invention may be implemented as programmed or non-programmed elements, or any combination thereof.
  • Those skilled in the art will know or be able to ascertain using no more than routine experimentation, many equivalents to the embodiments and practices described herein.
  • Accordingly, it will be understood that the invention is not to be limited to the embodiments disclosed herein, but is to be understood from the following claims, which are to be interpreted as broadly as allowed under the law. For example, aspects of the invention may be embodied in software operating on a general purpose computer or special purpose hardware, a special purpose hardware machine, or business methods, and instructions fixed in a machine-readable medium. The invention may also be embodied in a method of operating a computer, a computer network or other system as described above. Parts of the method may be performed by a customer and other parts by a service provider. Any suitable partitioning of the system or method may be used.
  • Having thus described several aspects of at least one embodiment of this invention, it is to be appreciated various alterations, modifications, and improvements will readily occur to those skilled in the art. Such alterations, modifications, and improvements are intended to be part of this disclosure, and are intended to be within the spirit and scope of the invention. Accordingly, the foregoing description and drawings are by way of example only.

Claims (87)

1. A computer implemented method of processing data containing information about relationships between contacts or entities and a community of contact owners, comprising:
collecting data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner;
evaluating the strength of the relationship based on the one or more values; and
storing the collected data and evaluated strength in a computer database.
2. The method of claim 1, further comprising:
extracting unique identifiers from the collected data;
matching the unique identifiers to a taxonomy of valid entities; and
indexing the collected data to unique identifiers corresponding to valid entities.
3. The method of claim 2, further comprising:
extracting information from the collected data by which a valid entity can be distinguished from an invalid entity; and
organizing the extracted information into a set of rules defining a taxonomy which separates valid and invalid entities.
4. The method of claim 3, further comprising:
updating the taxonomy to include and/or exclude additional information extracted from the collected data.
5. The method of claim 4, further comprising;
filtering the collected data and evaluated strength to exclude from the computer database collected data corresponding to insufficient strength.
6. The method of claim 2, wherein extracting unique identifiers further comprises:
recognizing an identifier associated with an entity by a convention of computer networking.
7. The method of claim 6, wherein extracting unique identifiers further comprises:
recognizing domain names or email addresses as unique identifiers of entities.
8. The method of claim 1, further comprising:
extracting from the one or more values one or more of how long the contact has been stored, how frequently it has been accessed, how recently it has been accessed or modified, whether the contact owner appears to have an identifiable association with the contact or entity, the type of association such as duration, frequency, recency or role, the amount and type of contact data, the pattern and frequency and recency of communication; and
computing on a substantially continuous scale the strength of the relationship relative to other relationships in the collected data.
9. The method of claim 1, further comprising:
receiving a query for contacts having desired characteristics; and
returning a list of contact owners corresponding to relationships with contacts or entities having the desired characteristics.
10. The method of claim 9, further comprising:
ordering the returned list of contact owners according to the evaluated strength of relationships to those contacts or entities having the desired characteristics.
11. The method of claim 9, further comprising:
identifying contact owners corresponding to contacts having the desired characteristics only when the contact owner and contact also meet a privacy policy including one or more policies selected from a list including:
a global policy,
a group policy,
an individual contact owner policy, and
an individual contact policy.
12. The method of claim 11, the list further comprising:
an opt-out privacy policy permitting a contact owner to opt out of the method as to at least some contact information owned.
13. The method of claim 12, the opt-out privacy policy permitting a contact owner belonging to the community of contact owners to totally opt out, removing themselves and their contacts and relationships from search results.
14. The method of claim 9, further comprising:
rendering a contact owner anonymous in the returned list; and
providing access to anonymous communication with the anonymous contact owner.
15. The method of claim 9, further comprising:
providing a communication method for contacting a contact owner on the returned list.
16. A method of keying a database, comprising:
building a database of records, each containing information about an entity, and each of which include a domain name field; and
setting the domain name field as a key field;
whereby a record for an entity is found by reference to a domain name.
17. The method of claim 16, further comprising:
mapping domain names to business entities.
18. A method of keying a database, comprising:
building a database of records, each containing information about an entity, and each of which include an email address field; and
setting the email address field as a key field;
whereby a record for an entity is found by reference to an email address.
19. The method of claim 18, further comprising:
mapping email addresses to personal entities.
20. A method of keying a database, comprising:
building a database of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and
setting the field holding the identifier as a key field;
whereby a record for an entity is found by reference to an identifier.
21. The method of claim 20, wherein the identifier is a domain name corresponding to an entity.
22. The method of claim 20, wherein the identifier is an email address corresponding to an entity.
23. A method of sharing contact information, comprising:
maintaining a database of contact information records;
selecting contact information according to a selection criterion; and
returning selected contact information also complying with restrictions set in a set of hierarchical privacy policies.
24. The method of claim 23, further comprising:
restricting returned contact information to only indicate contact owner.
25. The method of claim 24, further comprising:
masking a contact owner name, who is then only anonymously identified.
26. The method of claim 24, further comprising:
arranging the returned contact owner indications in order of relationship quality.
27. The method of claim 24, further comprising:
transmitting a request for an introduction and/or detailed contact information from a user to a contact owner identified in the returned contact information.
28. The method of claim 23, returning selected contact information further comprising:
filtering contact information according to a first privacy policy affecting plural contact owners; and
filtering contact information according to a second privacy policy affecting only one contact owner.
29. The method of claim 28, returning selected contact information further comprising:
filtering contact information according to a third privacy policy which varies by contact or entity.
30. A system for processing data containing information about relationships between contacts or entities and a community of contact owners, comprising:
a data collecting module which collects data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner;
a processor executing a process to evaluate the strength of the relationship based on the one or more values; and
a memory storing the collected data and evaluated strength in a computer database.
31. The system of claim 30, further comprising:
a module which extracts unique identifiers from the collected data;
a module which matches the unique identifiers to a taxonomy of valid entities; and
a module which indexes the collected data to unique identifiers corresponding to valid entities.
32. The system of claim 31, further comprising:
a module which extracts information from the collected data by which a valid entity can be distinguished from an invalid entity; and
a module which organizes the extracted information into a set of rules defining a taxonomy which separates valid and invalid entities.
33. The system of claim 32, further comprising:
a module which updates the taxonomy to include and/or exclude additional information extracted from the collected data.
34. The system of claim 33, further comprising;
a module which filters the collected data and evaluated strength to exclude from the computer database collected data corresponding to insufficient strength.
35. The system of claim 31, wherein the module which extracts unique identifiers further comprises:
a sub-module which recognizes an identifier associated with an entity by a convention of computer networking.
36. The system of claim 35, wherein the module which extracts unique identifiers further comprises:
a sub-module which recognizes domain names or email addresses as unique identifiers of entities.
37. The system of claim 30, further comprising:
a module which extracts from the one or more values one or more of how long the contact has been stored, how frequently it has been accessed, how recently it has been accessed or modified, whether the contact owner appears to have an identifiable association with the contact or entity, the type of association such as duration, frequency, recency or role, the amount and type of contact data, the pattern and frequency and recency of communication; and
a module which computes on a substantially continuous scale the strength of the relationship relative to other relationships in the collected data.
38. The system of claim 30, further comprising:
a user interface which receives a query for contacts having desired characteristics; and
a user interface which returns a list of contact owners corresponding to relationships with contacts or entities having the desired characteristics.
39. The system of claim 38, further comprising:
a module which orders the returned list of contact owners according to the evaluated strength of relationships to those contacts or entities having the desired characteristics.
40. The system of claim 38, further comprising:
a module which identifies contact owners corresponding to contacts having the desired characteristics only when the contact owner and contact also meet a privacy policy including one or more policies selected from a list including:
a global policy,
a group policy,
an individual contact owner policy, and
an individual contact policy.
41. The system of claim 40, the list further comprising:
an opt-out privacy policy permitting a contact owner to opt out of the method as to at least some contact information owned.
42. The system of claim 41, the opt-out privacy policy permitting a contact owner belonging to the community of contact owners to totally opt out, removing themselves and their contacts and relationships from search results.
43. The system of claim 38, further comprising:
a module which renders a contact owner anonymous in the returned list; and
a module which provides access to anonymous communication with the anonymous contact owner.
44. The system of claim 38, further comprising:
a module which provides a communication method for contacting a contact owner on the returned list.
45. A database structure stored in a memory, the database structure including a key, the database structure comprising:
a plurality of records, each containing information about an entity, and each of which include a domain name field; and
the domain name field is a key field;
whereby a record for an entity is found by reference to a domain name.
46. The structure of claim 45, further comprising:
a correspondence of domain names to business entities.
47. A database structure stored in a memory, the database structure including a key, the database structure comprising:
a plurality of records, each containing information about an entity, and each of which include an email address field; and
the email address field is a key field;
whereby a record for an entity is found by reference to an email address.
48. The structure of claim 47, further comprising:
a correspondence of email addresses to personal entities.
49. A database structure stored in a memory, the database structure including a key, the database structure comprising:
a plurality of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and
the field holding the identifier is a key field;
whereby a record for an entity is found by reference to an identifier.
50. The structure of claim 49, wherein the identifier is a domain name corresponding to an entity.
51. The method of claim 49, wherein the identifier is an email address corresponding to an entity.
52. A system for sharing contact information, comprising:
a database of contact information records stored in a memory;
a processor which selects contact information according to a selection criterion; and
a user interface which returns selected contact information also complying with restrictions set in a set of hierarchical privacy policies.
53. The system of claim 52, further comprising:
a module which restricts returned contact information to only indicate contact owner.
54. The system of claim 53, further comprising:
a user interface which masks a contact owner name, who is then only anonymously identified.
55. The system of claim 53, further comprising:
a user interface which arranges the returned contact owner indications in order of relationship quality.
56. The system of claim 53, further comprising:
a user interface which transmits a request for an introduction and/or detailed contact information from a user to a contact owner identified in the returned contact information.
57. The system of claim 52, the user interface which returns selected contact information further comprising:
a module which filters contact information according to a first privacy policy affecting plural contact owners; and
a module which filters contact information according to a second privacy policy affecting only one contact owner.
58. The system of claim 57, the user interface which returns selected contact information further comprising:
a module which filters contact information according to a third privacy policy which varies by contact or entity.
59. A computer software product including:
a machine readable medium carrying instructions for carrying out a method of processing data containing information about relationships between contacts or entities and a community of contact owners, comprising:
collecting data including contact information, contact owner information and one or more values related to strength of a relationship between the contact and the contact owner;
evaluating the strength of the relationship based on the one or more values; and
storing the collected data and evaluated strength in a computer database.
60. The product of claim 59, the method further comprising:
extracting unique identifiers from the collected data;
matching the unique identifiers to a taxonomy of valid entities; and
indexing the collected data to unique identifiers corresponding to valid entities.
61. The product of claim 60, the method further comprising:
extracting information from the collected data by which a valid entity can be distinguished from an invalid entity; and
organizing the extracted information into a set of rules defining a taxonomy which separates valid and invalid entities.
62. The product of claim 61, the method further comprising:
updating the taxonomy to include and/or exclude additional information extracted from the collected data.
63. The product of claim 62, the method further comprising;
filtering the collected data and evaluated strength to exclude from the computer database collected data corresponding to insufficient strength.
64. The product of claim 60, wherein extracting unique identifiers further comprises:
recognizing an identifier associated with an entity by a convention of computer networking.
65. The product of claim 64, wherein extracting unique identifiers further comprises:
recognizing domain names or email addresses as unique identifiers of entities.
66. The product of claim 59, the method further comprising:
extracting from the one or more values one or more of how long the contact has been stored, how frequently it has been accessed, how recently it has been accessed or modified, whether the contact owner appears to have an identifiable association with the contact or entity, the type of association such as duration, frequency, recency or role, the amount and type of contact data, the pattern and frequency and recency of communication; and
computing on a substantially continuous scale the strength of the relationship relative to other relationships in the collected data.
67. The product of claim 59, the method further comprising:
receiving a query for contacts having desired characteristics; and
returning a list of contact owners corresponding to relationships with contacts or entities having the desired characteristics.
68. The product of claim 67, the method further comprising:
ordering the returned list of contact owners according to the evaluated strength of relationships to those contacts or entities having the desired characteristics.
69. The product of claim 67, the method further comprising:
identifying contact owners corresponding to contacts having the desired characteristics only when the contact owner and contact also meet a privacy policy including one or more policies selected from a list including:
a global policy,
a group policy,
an individual contact owner policy, and
an individual contact policy.
70. The product of claim 69, the list further comprising:
an opt-out privacy policy permitting a contact owner to opt out of the method as to at least some contact information owned.
71. The product of claim 70, the opt-out privacy policy permitting a contact owner belonging to the community of contact owners to totally opt out, removing themselves and their contacts and relationships from search results.
72. The product of claim 67, the method further comprising:
rendering a contact owner anonymous in the returned list; and
providing access to anonymous communication with the anonymous contact owner.
73. The product of claim 67, the method further comprising:
providing a communication method for contacting a contact owner on the returned list.
74. A computer software product including a keyed database manipulated by instructions carried on a machine readable medium, the instructions comprising:
building a database of records, each containing information about an entity, and each of which include a domain name field; and
setting the domain name field as a key field;
whereby a record for an entity is found by reference to a domain name.
75. The product of claim 74, the method further comprising:
mapping domain names to business entities.
76. A computer software product including a keyed database manipulated by instructions carried on a machine readable medium, the instructions comprising:
building a database of records, each containing information about an entity, and each of which include an email address field; and
setting the email address field as a key field;
whereby a record for an entity is found by reference to an email address.
77. The product of claim 76, the method further comprising:
mapping email addresses to personal entities.
78. A computer software product including a keyed database manipulated by instructions carried on a machine readable medium, the instructions comprising:
building a database of records, each containing information about an entity, and each of which includes a field holding an identifier uniquely associated with an entity by a convention of computer networking; and
setting the field holding the identifier as a key field;
whereby a record for an entity is found by reference to an identifier.
79. The product of claim 78, wherein the identifier is a domain name corresponding to an entity.
80. The product of claim 78, wherein the identifier is an email address corresponding to an entity.
81. A computer software product including:
a machine readable medium carrying instructions for carrying out a method of sharing contact information, comprising:
maintaining a database of contact information records;
selecting contact information according to a selection criterion; and
returning selected contact information also complying with restrictions set in a set of hierarchical privacy policies.
82. The product of claim 81, the method further comprising:
restricting returned contact information to only indicate contact owner.
83. The product of claim 82, the method further comprising:
masking a contact owner name, who is then only anonymously identified.
84. The product of claim 82, the method further comprising:
arranging the returned contact owner indications in order of relationship quality.
85. The product of claim 82, the method further comprising:
transmitting a request for an introduction and/or detailed contact information from a user to a contact owner identified in the returned contact information.
86. The product of claim 81, returning selected contact information further comprising:
filtering contact information according to a first privacy policy affecting plural contact owners; and
filtering contact information according to a second privacy policy affecting only one contact owner.
87. The product of claim 86, returning selected contact information further comprising:
filtering contact information according to a third privacy policy which varies by contact or entity.
US10/938,406 2003-09-10 2004-09-10 Relationship collaboration system Active 2025-01-31 US7849103B2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US10/938,406 US7849103B2 (en) 2003-09-10 2004-09-10 Relationship collaboration system
US12/914,742 US8612492B2 (en) 2003-09-10 2010-10-28 Relationship collaboration system
US13/158,408 US20120150888A1 (en) 2003-09-10 2011-06-11 Method and system for relationship management and intelligent agent
US14/080,825 US9501523B2 (en) 2003-09-10 2013-11-15 Relationship collaboration system
US14/789,857 US10445382B2 (en) 2003-09-10 2015-07-01 Method and system for relationship management and intelligent agent
US15/356,453 US10021057B2 (en) 2003-09-10 2016-11-18 Relationship collaboration system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US50210703P 2003-09-10 2003-09-10
US10/938,406 US7849103B2 (en) 2003-09-10 2004-09-10 Relationship collaboration system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/914,742 Continuation US8612492B2 (en) 2003-09-10 2010-10-28 Relationship collaboration system

Publications (2)

Publication Number Publication Date
US20050065980A1 true US20050065980A1 (en) 2005-03-24
US7849103B2 US7849103B2 (en) 2010-12-07

Family

ID=34316509

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/938,406 Active 2025-01-31 US7849103B2 (en) 2003-09-10 2004-09-10 Relationship collaboration system
US12/914,742 Active 2025-06-11 US8612492B2 (en) 2003-09-10 2010-10-28 Relationship collaboration system
US14/080,825 Active US9501523B2 (en) 2003-09-10 2013-11-15 Relationship collaboration system
US15/356,453 Active US10021057B2 (en) 2003-09-10 2016-11-18 Relationship collaboration system

Family Applications After (3)

Application Number Title Priority Date Filing Date
US12/914,742 Active 2025-06-11 US8612492B2 (en) 2003-09-10 2010-10-28 Relationship collaboration system
US14/080,825 Active US9501523B2 (en) 2003-09-10 2013-11-15 Relationship collaboration system
US15/356,453 Active US10021057B2 (en) 2003-09-10 2016-11-18 Relationship collaboration system

Country Status (1)

Country Link
US (4) US7849103B2 (en)

Cited By (111)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
US20050075917A1 (en) * 2003-10-07 2005-04-07 International Business Machines Corporation Relationship management system
US20050246221A1 (en) * 2004-02-13 2005-11-03 Geritz William F Iii Automated system and method for determination and reporting of business development opportunities
WO2005102012A2 (en) * 2004-04-20 2005-11-03 Branchit Corporation System and method for mapping relationship management intelligence
US20060168344A1 (en) * 2004-12-01 2006-07-27 Kabushiki Kaisha Toshiba Address book information sharing system and method thereof
US20060195422A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for collecting contact information from contact sources and tracking contact sources
US20060195472A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for aggregating contact information from multiple contact sources
US20060195474A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for locating contact information collected from contact sources
US20060218111A1 (en) * 2004-05-13 2006-09-28 Cohen Hunter C Filtered search results
US20060229097A1 (en) * 2005-04-11 2006-10-12 Microsoft Corporation Computer-readable medium, method, and device for associating information with a contact
WO2007021536A2 (en) * 2005-08-16 2007-02-22 Motorola, Inc. Method and policy execution engine for regulating an incoming call in a communication system
US20070203903A1 (en) * 2006-02-28 2007-08-30 Ilial, Inc. Methods and apparatus for visualizing, managing, monetizing, and personalizing knowledge search results on a user interface
US20070223509A1 (en) * 2003-07-14 2007-09-27 Saurav Chatterjee Mobile device conference calls via private branch exchange
US20080040126A1 (en) * 2006-08-08 2008-02-14 Microsoft Corporation Social Categorization in Electronic Mail
US20080104061A1 (en) * 2006-10-27 2008-05-01 Netseer, Inc. Methods and apparatus for matching relevant content to user intention
US20080104021A1 (en) * 2006-10-30 2008-05-01 Yigang Cai Systems and methods for controlling access to online personal information
US20080120308A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080117202A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080117201A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080126961A1 (en) * 2006-11-06 2008-05-29 Yahoo! Inc. Context server for associating information based on context
US20080134292A1 (en) * 2003-01-08 2008-06-05 Ido Ariel Extending user relationships
US20080140788A1 (en) * 2006-12-09 2008-06-12 International Business Machines Corporation Method for communication forwarding
US20080162505A1 (en) * 2006-12-29 2008-07-03 Hill Charles R Context browser based navigation of pivotally related information for a document
US20080162686A1 (en) * 2006-12-28 2008-07-03 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US20080177744A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact and Calendar Records
US20080177745A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact and Calendar Records
US20080177758A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Displaying Contact Information
US20080176585A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Displaying Contact Information
US20080177796A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact Information to Merchant Websites
US20080177797A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Updating Contact Information on Merchant Websites
US20080228544A1 (en) * 2007-03-15 2008-09-18 Bd Metrics Method and system for developing an audience of buyers and obtaining their behavioral preferences using event keywords
US20080270151A1 (en) * 2007-04-26 2008-10-30 Bd Metrics Method and system for developing an audience of buyers and obtaining their behavioral preferences to promote commerce on a communication network
US20080275865A1 (en) * 2007-05-04 2008-11-06 Sony Ericsson Mobile Communications Ab Searching and ranking contacts in contact database
US20090119372A1 (en) * 2007-11-02 2009-05-07 Sean Callanan System and method for providing email warnings
US20090144256A1 (en) * 2007-11-29 2009-06-04 Moises Cases Workflow control in a resource hierarchy
US20090150514A1 (en) * 2007-12-10 2009-06-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US20090150501A1 (en) * 2007-12-10 2009-06-11 Marc Eliot Davis System and method for conditional delivery of messages
US20090157650A1 (en) * 2007-12-17 2009-06-18 Palo Alto Research Center Incorporated Outbound content filtering via automated inference detection
US20090165022A1 (en) * 2007-12-19 2009-06-25 Mark Hunter Madsen System and method for scheduling electronic events
US20090177484A1 (en) * 2008-01-06 2009-07-09 Marc Eliot Davis System and method for message clustering
US20090176509A1 (en) * 2008-01-04 2009-07-09 Davis Marc E Interest mapping system
US20090177644A1 (en) * 2008-01-04 2009-07-09 Ronald Martinez Systems and methods of mapping attention
US20090182631A1 (en) * 2008-01-16 2009-07-16 Yahoo! Inc. System and method for word-of-mouth advertising
US20090222304A1 (en) * 2008-03-03 2009-09-03 Yahoo! Inc. Method and Apparatus for Social Network Marketing with Advocate Referral
US20090248694A1 (en) * 2008-03-28 2009-10-01 Ronald Martinez System and method for addressing communications
US20090248738A1 (en) * 2008-03-31 2009-10-01 Ronald Martinez System and method for modeling relationships between entities
EP2120420A1 (en) 2008-05-16 2009-11-18 Vodafone Holding GmbH Method, device and communication system for managing adress data
US20090300009A1 (en) * 2008-05-30 2009-12-03 Netseer, Inc. Behavioral Targeting For Tracking, Aggregating, And Predicting Online Behavior
US20090326800A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for determination and display of personalized distance
US20090328087A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for location based media delivery
US20100027527A1 (en) * 2008-07-30 2010-02-04 Yahoo! Inc. System and method for improved mapping and routing
US20100030870A1 (en) * 2008-07-29 2010-02-04 Yahoo! Inc. Region and duration uniform resource identifiers (uri) for media objects
US20100049702A1 (en) * 2008-08-21 2010-02-25 Yahoo! Inc. System and method for context enhanced messaging
US20100063993A1 (en) * 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US20100077017A1 (en) * 2008-09-19 2010-03-25 Yahoo! Inc. System and method for distributing media related to a location
US20100083169A1 (en) * 2008-09-30 2010-04-01 Athellina Athsani System and method for context enhanced mapping within a user interface
US20100082688A1 (en) * 2008-09-30 2010-04-01 Yahoo! Inc. System and method for reporting and analysis of media consumption data
US20100094381A1 (en) * 2008-10-13 2010-04-15 Electronics And Telecommunications Research Institute Apparatus for driving artificial retina using medium-range wireless power transmission technique
US20100125604A1 (en) * 2008-11-18 2010-05-20 Yahoo, Inc. System and method for url based query for retrieving data related to a context
US20100161600A1 (en) * 2008-12-19 2010-06-24 Yahoo! Inc. System and method for automated service recommendations
US20100185517A1 (en) * 2009-01-21 2010-07-22 Yahoo! Inc. User interface for interest-based targeted marketing
US20100228582A1 (en) * 2009-03-06 2010-09-09 Yahoo! Inc. System and method for contextual advertising based on status messages
US20100280879A1 (en) * 2009-05-01 2010-11-04 Yahoo! Inc. Gift incentive engine
US20110035265A1 (en) * 2009-08-06 2011-02-10 Yahoo! Inc. System and method for verified monetization of commercial campaigns
US20110078175A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Auditing Search Requests in a Relationship Analysis System
US20110078259A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Relationship Identification Based on Email Traffic
US20110078150A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Intelligent Sorting and Correlation of Email Traffic
US20110078260A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Intelligent Derivation of Email Addresses
GB2474126A (en) * 2009-09-30 2011-04-06 Bank Of America Relationship classification based upon email traffic
US20110113032A1 (en) * 2005-05-10 2011-05-12 Riccardo Boscolo Generating a conceptual association graph from large-scale loosely-grouped content
US20110196868A1 (en) * 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for contact information representation
US20110196925A1 (en) * 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for providing presence service for contact management representation
US8024317B2 (en) 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US8055675B2 (en) 2008-12-05 2011-11-08 Yahoo! Inc. System and method for context based query augmentation
US8060492B2 (en) 2008-11-18 2011-11-15 Yahoo! Inc. System and method for generation of URL based context queries
US8069142B2 (en) 2007-12-06 2011-11-29 Yahoo! Inc. System and method for synchronizing data on a network
US8150967B2 (en) 2009-03-24 2012-04-03 Yahoo! Inc. System and method for verified presence tracking
US8166168B2 (en) 2007-12-17 2012-04-24 Yahoo! Inc. System and method for disambiguating non-unique identifiers using information obtained from disparate communication channels
US8364611B2 (en) 2009-08-13 2013-01-29 Yahoo! Inc. System and method for precaching information on a mobile device
US20130046842A1 (en) * 2005-05-10 2013-02-21 Netseer, Inc. Methods and apparatus for distributed community finding
US8452855B2 (en) 2008-06-27 2013-05-28 Yahoo! Inc. System and method for presentation of media related to a context
US20130227007A1 (en) * 2012-02-24 2013-08-29 John Brandon Savage System and method for promoting enterprise adoption of a web-based collaboration environment
US8554623B2 (en) 2008-03-03 2013-10-08 Yahoo! Inc. Method and apparatus for social network marketing with consumer referral
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US8583668B2 (en) 2008-07-30 2013-11-12 Yahoo! Inc. System and method for context enhanced mapping
US20140059056A1 (en) * 2012-08-22 2014-02-27 Bitvore Corp. Enterprise data processing
US20140058759A1 (en) * 2008-05-09 2014-02-27 Cfph, Llc Transferring insurance policies
US20140122517A1 (en) * 2012-10-25 2014-05-01 Vlad Vendrow Contact list based on internal and external data
US8745133B2 (en) 2008-03-28 2014-06-03 Yahoo! Inc. System and method for optimizing the storage of data
US20140164427A1 (en) * 2007-09-12 2014-06-12 Ebay Inc. Inference of query relationships based on retrieved attributes
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US8914342B2 (en) 2009-08-12 2014-12-16 Yahoo! Inc. Personal data platform
US20150370918A1 (en) * 2014-06-20 2015-12-24 Cotap, Inc. Directory Generation and Messaging
US9224172B2 (en) 2008-12-02 2015-12-29 Yahoo! Inc. Customizable content for distribution in social networks
US9443018B2 (en) 2006-01-19 2016-09-13 Netseer, Inc. Systems and methods for creating, navigating, and searching informational web neighborhoods
US9507778B2 (en) 2006-05-19 2016-11-29 Yahoo! Inc. Summarization of media object collections
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US9640177B2 (en) * 2015-06-01 2017-05-02 Quest Software Inc. Method and apparatus to extrapolate sarcasm and irony using multi-dimensional machine learning based linguistic analysis
US9799004B2 (en) 2010-07-30 2017-10-24 Avaya Inc. System and method for multi-model, context-aware visualization, notification, aggregation and formation
US9805123B2 (en) 2008-11-18 2017-10-31 Excalibur Ip, Llc System and method for data privacy in URL based context queries
WO2017189921A1 (en) * 2016-04-29 2017-11-02 Dotalign, Inc. Method, apparatus, and computer-readable medium for identifying
US10311085B2 (en) 2012-08-31 2019-06-04 Netseer, Inc. Concept-level user intent profile extraction and applications
US20190197150A1 (en) * 2017-12-22 2019-06-27 Microsoft Technology Licensing, Llc Automated workflow integration of data from multiple data sources
US10387892B2 (en) 2008-05-06 2019-08-20 Netseer, Inc. Discovering relevant concept and context for content node
US20190349331A1 (en) * 2004-03-05 2019-11-14 Facebook, Inc. Systems and methods of calculating communications strengths
US20200272750A1 (en) * 2019-02-27 2020-08-27 Sourcecode Technology Holdings, Inc. Methods and systems for extending row-level security policies
US11126971B1 (en) * 2016-12-12 2021-09-21 Jpmorgan Chase Bank, N.A. Systems and methods for privacy-preserving enablement of connections within organizations
US11323406B2 (en) 2019-07-26 2022-05-03 Introhive Services Inc. System and method for identifying and retrieving signature contact information from an email or email thread
US11461417B2 (en) 2020-03-05 2022-10-04 Kore.Ai, Inc. Methods for managing automated discovery and knowledge sharing in one or more networks and devices thereof
US11671531B1 (en) * 2020-07-20 2023-06-06 Amazon Technologies, Inc. Techniques for managing communications between devices
US11675753B2 (en) 2019-07-26 2023-06-13 Introhive Services Inc. Data cleansing system and method
US11741477B2 (en) 2019-09-10 2023-08-29 Introhive Services Inc. System and method for identification of a decision-maker in a sales opportunity

Families Citing this family (131)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
US7133916B2 (en) * 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
US20120150888A1 (en) * 2003-09-10 2012-06-14 Geoffrey Hyatt Method and system for relationship management and intelligent agent
US20060153167A1 (en) * 2004-11-19 2006-07-13 Schunemann Alan J Computer tracking and locking
US20060136372A1 (en) * 2004-11-19 2006-06-22 Schunemann Alan J Inserted contextual web content derived from intercepted web viewing content
CA2506665A1 (en) * 2005-05-06 2006-11-06 Iotum Inc. Method of and system for telecommunication management
US8954511B2 (en) * 2005-11-01 2015-02-10 Blackberry Limited System and method for collecting and presenting records in a journal on an electronic device
US8134727B1 (en) 2006-11-27 2012-03-13 Ringcentral, Inc. Message preview control
US20090012760A1 (en) * 2007-04-30 2009-01-08 Schunemann Alan J Method and system for activity monitoring and forecasting
US8126973B2 (en) * 2007-12-28 2012-02-28 International Business Machines Corporation System and method for incorporating social networking maps in collaboration tooling and devices
US20090210391A1 (en) * 2008-02-14 2009-08-20 Hall Stephen G Method and system for automated search for, and retrieval and distribution of, information
US8364718B2 (en) * 2008-10-31 2013-01-29 International Business Machines Corporation Collaborative bookmarking
US8631080B2 (en) * 2009-03-12 2014-01-14 Microsoft Corporation Email characterization
US9426306B2 (en) * 2009-05-15 2016-08-23 Morgan Stanley Systems and method for determining a relationship rank
US9824163B2 (en) * 2010-02-22 2017-11-21 Nokia Technologies Oy Method and apparatus for providing a search tool in connection with address management
US9575999B2 (en) * 2010-12-21 2017-02-21 Hewlett Packard Enterprise Development Lp System for managing address reflectors
US9117074B2 (en) 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
US9087324B2 (en) 2011-07-12 2015-07-21 Microsoft Technology Licensing, Llc Message categorization
US9065826B2 (en) 2011-08-08 2015-06-23 Microsoft Technology Licensing, Llc Identifying application reputation based on resource accesses
US8751591B2 (en) 2011-09-30 2014-06-10 Blackberry Limited Systems and methods of adjusting contact importance for a computing device
US9633057B2 (en) 2012-02-03 2017-04-25 Introhive Inc. Method and system for collecting, searching and determining the strength of contacts from a mobile contact list
US20130218902A1 (en) * 2012-02-17 2013-08-22 Ring Central, Inc. Shared directory system
US8670529B1 (en) 2012-12-17 2014-03-11 Ringcentral, Inc. Context aware help system
US8831191B1 (en) 2013-06-28 2014-09-09 Ringcentral, Inc. Call preview system
US20160048571A1 (en) * 2014-08-18 2016-02-18 Nokk Apparatus and methods for relating intra-organization objects
US10242008B2 (en) * 2015-07-06 2019-03-26 International Business Machines Corporation Automatic analysis of repository structure to facilitate natural language queries
DE102015213697A1 (en) * 2015-07-21 2017-01-26 Siemens Aktiengesellschaft Apparatus and an operating method for the controlled provision of plant-specific data for one or more data users
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
CN107370862A (en) * 2016-05-13 2017-11-21 äø­å…“通č®Æč‚”ä»½ęœ‰é™å…¬åø Method for generating address list and device
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11134086B2 (en) * 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US11410106B2 (en) 2016-06-10 2022-08-09 OneTrust, LLC Privacy management systems and methods
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US10565229B2 (en) 2018-05-24 2020-02-18 People.ai, Inc. Systems and methods for matching electronic activities directly to record objects of systems of record
US11463441B2 (en) 2018-05-24 2022-10-04 People.ai, Inc. Systems and methods for managing the generation or deletion of record objects based on electronic activities and communication policies
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11227069B2 (en) * 2018-09-24 2022-01-18 Salesforce.Com, Inc. Techniques and architectures for managing privacy information and permissions across disparate database tables
WO2022011142A1 (en) 2020-07-08 2022-01-13 OneTrust, LLC Systems and methods for targeted data discovery
EP4189569A1 (en) 2020-07-28 2023-06-07 OneTrust LLC Systems and methods for automatically blocking the use of tracking tools
WO2022032072A1 (en) 2020-08-06 2022-02-10 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
WO2022060860A1 (en) 2020-09-15 2022-03-24 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US20230334158A1 (en) 2020-09-21 2023-10-19 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
US20220138191A1 (en) * 2020-11-05 2022-05-05 People.ai, Inc. Systems and methods for matching electronic activities with whitespace domains to record objects in a multi-tenant system
WO2022099023A1 (en) 2020-11-06 2022-05-12 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
WO2022159901A1 (en) 2021-01-25 2022-07-28 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
US11494515B2 (en) 2021-02-08 2022-11-08 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
US11775348B2 (en) 2021-02-17 2023-10-03 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
US11546661B2 (en) 2021-02-18 2023-01-03 OneTrust, LLC Selective redaction of media content
WO2022192269A1 (en) 2021-03-08 2022-09-15 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Citations (11)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
US6308175B1 (en) * 1996-04-04 2001-10-23 Lycos, Inc. Integrated collaborative/content-based filter structure employing selectively shared, content-based profile data to evaluate information entities in a massive information network
US20020082901A1 (en) * 2000-05-03 2002-06-27 Dunning Ted E. Relationship discovery engine
US20020087320A1 (en) * 2000-12-29 2002-07-04 Lee Victor Wai Leung Computer-implemented fuzzy logic based data verification method and system
US20020138271A1 (en) * 2001-01-24 2002-09-26 Shaw Eric D. System and method for computer analysis of computer generated communications to produce indications and warning of dangerous behavior
US20030050977A1 (en) * 2001-09-10 2003-03-13 Puthenkulam Jose P. Peer discovery and connection management based on context sensitive social networks
US20030101227A1 (en) * 2001-11-28 2003-05-29 Fink Alan Walter Message collaborator
US6606744B1 (en) * 1999-11-22 2003-08-12 Accenture, Llp Providing collaborative installation management in a network-based supply chain environment
US20030158855A1 (en) * 2002-02-20 2003-08-21 Farnham Shelly D. Computer system architecture for automatic context associations
US6697824B1 (en) * 1999-08-31 2004-02-24 Accenture Llp Relationship management in an E-commerce application framework
US6766518B1 (en) * 1997-03-19 2004-07-20 Microsoft Corporation Establishing relationships between objects based on object interfaces
US7539697B1 (en) * 2002-08-08 2009-05-26 Spoke Software Creation and maintenance of social relationship network graphs

Family Cites Families (7)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0929882A (en) * 1995-07-20 1997-02-04 Nippon Oil Co Ltd Light adjusting material
US7519542B1 (en) * 2001-08-14 2009-04-14 Versata Development Group, Inc. System and method for modeling and applying a people network representation
US7274669B2 (en) * 2002-04-25 2007-09-25 Alcatel Lucent Facilitating digital subscriber line services via a subscriber premise network interface device
EP1527581A1 (en) * 2002-08-16 2005-05-04 Nuasis Corporation Contact center architecture
US20040122803A1 (en) * 2002-12-19 2004-06-24 Dom Byron E. Detect and qualify relationships between people and find the best path through the resulting social network
US20120150888A1 (en) * 2003-09-10 2012-06-14 Geoffrey Hyatt Method and system for relationship management and intelligent agent
US8943151B2 (en) * 2010-10-26 2015-01-27 DataHug Systems and methods for collation, translation, and analysis of passively created digital interaction and relationship data

Patent Citations (11)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
US6308175B1 (en) * 1996-04-04 2001-10-23 Lycos, Inc. Integrated collaborative/content-based filter structure employing selectively shared, content-based profile data to evaluate information entities in a massive information network
US6766518B1 (en) * 1997-03-19 2004-07-20 Microsoft Corporation Establishing relationships between objects based on object interfaces
US6697824B1 (en) * 1999-08-31 2004-02-24 Accenture Llp Relationship management in an E-commerce application framework
US6606744B1 (en) * 1999-11-22 2003-08-12 Accenture, Llp Providing collaborative installation management in a network-based supply chain environment
US20020082901A1 (en) * 2000-05-03 2002-06-27 Dunning Ted E. Relationship discovery engine
US20020087320A1 (en) * 2000-12-29 2002-07-04 Lee Victor Wai Leung Computer-implemented fuzzy logic based data verification method and system
US20020138271A1 (en) * 2001-01-24 2002-09-26 Shaw Eric D. System and method for computer analysis of computer generated communications to produce indications and warning of dangerous behavior
US20030050977A1 (en) * 2001-09-10 2003-03-13 Puthenkulam Jose P. Peer discovery and connection management based on context sensitive social networks
US20030101227A1 (en) * 2001-11-28 2003-05-29 Fink Alan Walter Message collaborator
US20030158855A1 (en) * 2002-02-20 2003-08-21 Farnham Shelly D. Computer system architecture for automatic context associations
US7539697B1 (en) * 2002-08-08 2009-05-26 Spoke Software Creation and maintenance of social relationship network graphs

Cited By (183)

* Cited by examiner, ā€  Cited by third party
Publication number Priority date Publication date Assignee Title
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US20080134292A1 (en) * 2003-01-08 2008-06-05 Ido Ariel Extending user relationships
US9251193B2 (en) * 2003-01-08 2016-02-02 Seven Networks, Llc Extending user relationships
US20070223509A1 (en) * 2003-07-14 2007-09-27 Saurav Chatterjee Mobile device conference calls via private branch exchange
US7685016B2 (en) * 2003-10-07 2010-03-23 International Business Machines Corporation Method and system for analyzing relationships between persons
US20050075917A1 (en) * 2003-10-07 2005-04-07 International Business Machines Corporation Relationship management system
US20050246221A1 (en) * 2004-02-13 2005-11-03 Geritz William F Iii Automated system and method for determination and reporting of business development opportunities
US20070255614A1 (en) * 2004-02-13 2007-11-01 Ourednik Patricia A Method and system for developing an audience of buyers and selecting leads based on their behavioral preferences
US20190349331A1 (en) * 2004-03-05 2019-11-14 Facebook, Inc. Systems and methods of calculating communications strengths
US20060004869A1 (en) * 2004-04-20 2006-01-05 Branchit, Inc. System and method for mapping relationship management intelligence
WO2005102012A3 (en) * 2004-04-20 2007-11-01 Branchit Corp System and method for mapping relationship management intelligence
WO2005102012A2 (en) * 2004-04-20 2005-11-03 Branchit Corporation System and method for mapping relationship management intelligence
US20060218111A1 (en) * 2004-05-13 2006-09-28 Cohen Hunter C Filtered search results
US20060168344A1 (en) * 2004-12-01 2006-07-27 Kabushiki Kaisha Toshiba Address book information sharing system and method thereof
US20060195472A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for aggregating contact information from multiple contact sources
US7593925B2 (en) * 2005-02-25 2009-09-22 Microsoft Corporation Method and system for locating contact information collected from contact sources
JP2006236319A (en) * 2005-02-25 2006-09-07 Microsoft Corp Method and system for aggregating communication destination information from a plurality of communication destination sources
US20060195474A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for locating contact information collected from contact sources
US7562104B2 (en) 2005-02-25 2009-07-14 Microsoft Corporation Method and system for collecting contact information from contact sources and tracking contact sources
KR101031942B1 (en) 2005-02-25 2011-04-29 ė§ˆģ“ķ¬ė”œģ†Œķ”„ķŠø ģ½”ķ¬ė ˆģ“ģ…˜ Method and system for locating contact information collected from contact sources
US20060195422A1 (en) * 2005-02-25 2006-08-31 Microsoft Corporation Method and system for collecting contact information from contact sources and tracking contact sources
US7502606B2 (en) * 2005-04-11 2009-03-10 Microsoft Corporation Computer-readable medium, method, and device for associating information with a contact
US20060229097A1 (en) * 2005-04-11 2006-10-12 Microsoft Corporation Computer-readable medium, method, and device for associating information with a contact
US20130046842A1 (en) * 2005-05-10 2013-02-21 Netseer, Inc. Methods and apparatus for distributed community finding
US20110113032A1 (en) * 2005-05-10 2011-05-12 Riccardo Boscolo Generating a conceptual association graph from large-scale loosely-grouped content
US9110985B2 (en) 2005-05-10 2015-08-18 Neetseer, Inc. Generating a conceptual association graph from large-scale loosely-grouped content
US8838605B2 (en) 2005-05-10 2014-09-16 Netseer, Inc. Methods and apparatus for distributed community finding
US8825654B2 (en) * 2005-05-10 2014-09-02 Netseer, Inc. Methods and apparatus for distributed community finding
GB2443365B (en) * 2005-08-16 2010-05-12 Motorola Inc Method and policy execution engine for regulating an incoming call in a communication system
GB2443365A (en) * 2005-08-16 2008-04-30 Motorola Inc Method and policy execution engine for regulating an incoming call in a communication system
WO2007021536A3 (en) * 2005-08-16 2007-05-31 Motorola Inc Method and policy execution engine for regulating an incoming call in a communication system
WO2007021536A2 (en) * 2005-08-16 2007-02-22 Motorola, Inc. Method and policy execution engine for regulating an incoming call in a communication system
US9443018B2 (en) 2006-01-19 2016-09-13 Netseer, Inc. Systems and methods for creating, navigating, and searching informational web neighborhoods
US20070203903A1 (en) * 2006-02-28 2007-08-30 Ilial, Inc. Methods and apparatus for visualizing, managing, monetizing, and personalizing knowledge search results on a user interface
US8843434B2 (en) 2006-02-28 2014-09-23 Netseer, Inc. Methods and apparatus for visualizing, managing, monetizing, and personalizing knowledge search results on a user interface
US9507778B2 (en) 2006-05-19 2016-11-29 Yahoo! Inc. Summarization of media object collections
US20080040126A1 (en) * 2006-08-08 2008-02-14 Microsoft Corporation Social Categorization in Electronic Mail
US20080104061A1 (en) * 2006-10-27 2008-05-01 Netseer, Inc. Methods and apparatus for matching relevant content to user intention
US9817902B2 (en) 2006-10-27 2017-11-14 Netseer Acquisition, Inc. Methods and apparatus for matching relevant content to user intention
US20080104021A1 (en) * 2006-10-30 2008-05-01 Yigang Cai Systems and methods for controlling access to online personal information
US20080126961A1 (en) * 2006-11-06 2008-05-29 Yahoo! Inc. Context server for associating information based on context
US8594702B2 (en) 2006-11-06 2013-11-26 Yahoo! Inc. Context server for associating information based on context
US8402356B2 (en) 2006-11-22 2013-03-19 Yahoo! Inc. Methods, systems and apparatus for delivery of media
US9110903B2 (en) 2006-11-22 2015-08-18 Yahoo! Inc. Method, system and apparatus for using user profile electronic device data in media delivery
US20080117201A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080117202A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080120308A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20090024452A1 (en) * 2006-11-22 2009-01-22 Ronald Martinez Methods, systems and apparatus for delivery of media
US20080140788A1 (en) * 2006-12-09 2008-06-12 International Business Machines Corporation Method for communication forwarding
US20080162686A1 (en) * 2006-12-28 2008-07-03 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US8769099B2 (en) 2006-12-28 2014-07-01 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US20080162505A1 (en) * 2006-12-29 2008-07-03 Hill Charles R Context browser based navigation of pivotally related information for a document
US8346307B2 (en) 2007-01-19 2013-01-01 Tepa Datasolutions Co., Llc Method of displaying contact information
US20080177744A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact and Calendar Records
US8417675B2 (en) 2007-01-19 2013-04-09 Tepa Datasolutions Co., Llc Method of distributing contact and calendar records
US20080177745A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact and Calendar Records
US20080177758A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Displaying Contact Information
US20080176585A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Displaying Contact Information
US20080177796A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Distributing Contact Information to Merchant Websites
US8234244B2 (en) 2007-01-19 2012-07-31 Tepa Datasolutions Co., Llc Method of distributing contact and calendar records
US20080177797A1 (en) * 2007-01-19 2008-07-24 Eldering Charles A Method of Updating Contact Information on Merchant Websites
US8150422B2 (en) 2007-01-19 2012-04-03 Tepa Datasolutions Co., Llc Method of displaying contact information
US8473457B2 (en) 2007-01-19 2013-06-25 Tepa Datasolutions Co., Llc Method of distributing contact and calendar records
US20080228544A1 (en) * 2007-03-15 2008-09-18 Bd Metrics Method and system for developing an audience of buyers and obtaining their behavioral preferences using event keywords
US20080270151A1 (en) * 2007-04-26 2008-10-30 Bd Metrics Method and system for developing an audience of buyers and obtaining their behavioral preferences to promote commerce on a communication network
US20080275865A1 (en) * 2007-05-04 2008-11-06 Sony Ericsson Mobile Communications Ab Searching and ranking contacts in contact database
US8234272B2 (en) 2007-05-04 2012-07-31 Sony Mobile Communications Ab Searching and ranking contacts in contact database
US9330201B2 (en) * 2007-09-12 2016-05-03 Ebay Inc. Inference of query relationships based on retrieved attributes
US10055484B2 (en) 2007-09-12 2018-08-21 Ebay Inc. Inference of query relationships based on retrieved attributes
US20140164427A1 (en) * 2007-09-12 2014-06-12 Ebay Inc. Inference of query relationships based on retrieved attributes
US20090119372A1 (en) * 2007-11-02 2009-05-07 Sean Callanan System and method for providing email warnings
US20090144256A1 (en) * 2007-11-29 2009-06-04 Moises Cases Workflow control in a resource hierarchy
US8069142B2 (en) 2007-12-06 2011-11-29 Yahoo! Inc. System and method for synchronizing data on a network
US8799371B2 (en) 2007-12-10 2014-08-05 Yahoo! Inc. System and method for conditional delivery of messages
US20090150514A1 (en) * 2007-12-10 2009-06-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US20090150501A1 (en) * 2007-12-10 2009-06-11 Marc Eliot Davis System and method for conditional delivery of messages
US8671154B2 (en) 2007-12-10 2014-03-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US8307029B2 (en) 2007-12-10 2012-11-06 Yahoo! Inc. System and method for conditional delivery of messages
US8166168B2 (en) 2007-12-17 2012-04-24 Yahoo! Inc. System and method for disambiguating non-unique identifiers using information obtained from disparate communication channels
US20090157650A1 (en) * 2007-12-17 2009-06-18 Palo Alto Research Center Incorporated Outbound content filtering via automated inference detection
US8990225B2 (en) * 2007-12-17 2015-03-24 Palo Alto Research Center Incorporated Outbound content filtering via automated inference detection
US20090165022A1 (en) * 2007-12-19 2009-06-25 Mark Hunter Madsen System and method for scheduling electronic events
US20090176509A1 (en) * 2008-01-04 2009-07-09 Davis Marc E Interest mapping system
US9626685B2 (en) 2008-01-04 2017-04-18 Excalibur Ip, Llc Systems and methods of mapping attention
US20090177644A1 (en) * 2008-01-04 2009-07-09 Ronald Martinez Systems and methods of mapping attention
US9706345B2 (en) 2008-01-04 2017-07-11 Excalibur Ip, Llc Interest mapping system
US20090177484A1 (en) * 2008-01-06 2009-07-09 Marc Eliot Davis System and method for message clustering
US8762285B2 (en) 2008-01-06 2014-06-24 Yahoo! Inc. System and method for message clustering
US10074093B2 (en) 2008-01-16 2018-09-11 Excalibur Ip, Llc System and method for word-of-mouth advertising
US20090182631A1 (en) * 2008-01-16 2009-07-16 Yahoo! Inc. System and method for word-of-mouth advertising
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US8538811B2 (en) 2008-03-03 2013-09-17 Yahoo! Inc. Method and apparatus for social network marketing with advocate referral
US20090222304A1 (en) * 2008-03-03 2009-09-03 Yahoo! Inc. Method and Apparatus for Social Network Marketing with Advocate Referral
US8554623B2 (en) 2008-03-03 2013-10-08 Yahoo! Inc. Method and apparatus for social network marketing with consumer referral
US20090248694A1 (en) * 2008-03-28 2009-10-01 Ronald Martinez System and method for addressing communications
US8745133B2 (en) 2008-03-28 2014-06-03 Yahoo! Inc. System and method for optimizing the storage of data
US8589486B2 (en) * 2008-03-28 2013-11-19 Yahoo! Inc. System and method for addressing communications
US20090248738A1 (en) * 2008-03-31 2009-10-01 Ronald Martinez System and method for modeling relationships between entities
US8271506B2 (en) 2008-03-31 2012-09-18 Yahoo! Inc. System and method for modeling relationships between entities
US11475465B2 (en) 2008-05-06 2022-10-18 Netseer, Inc. Discovering relevant concept and context for content node
US10387892B2 (en) 2008-05-06 2019-08-20 Netseer, Inc. Discovering relevant concept and context for content node
US20140058759A1 (en) * 2008-05-09 2014-02-27 Cfph, Llc Transferring insurance policies
EP2120420A1 (en) 2008-05-16 2009-11-18 Vodafone Holding GmbH Method, device and communication system for managing adress data
US20090300009A1 (en) * 2008-05-30 2009-12-03 Netseer, Inc. Behavioral Targeting For Tracking, Aggregating, And Predicting Online Behavior
US8706406B2 (en) 2008-06-27 2014-04-22 Yahoo! Inc. System and method for determination and display of personalized distance
US9158794B2 (en) 2008-06-27 2015-10-13 Google Inc. System and method for presentation of media related to a context
US8452855B2 (en) 2008-06-27 2013-05-28 Yahoo! Inc. System and method for presentation of media related to a context
US20090326800A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for determination and display of personalized distance
US20090328087A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for location based media delivery
US8813107B2 (en) 2008-06-27 2014-08-19 Yahoo! Inc. System and method for location based media delivery
US9858348B1 (en) 2008-06-27 2018-01-02 Google Inc. System and method for presentation of media related to a context
US20100030870A1 (en) * 2008-07-29 2010-02-04 Yahoo! Inc. Region and duration uniform resource identifiers (uri) for media objects
US10230803B2 (en) 2008-07-30 2019-03-12 Excalibur Ip, Llc System and method for improved mapping and routing
US20100027527A1 (en) * 2008-07-30 2010-02-04 Yahoo! Inc. System and method for improved mapping and routing
US8583668B2 (en) 2008-07-30 2013-11-12 Yahoo! Inc. System and method for context enhanced mapping
US20100049702A1 (en) * 2008-08-21 2010-02-25 Yahoo! Inc. System and method for context enhanced messaging
US8386506B2 (en) 2008-08-21 2013-02-26 Yahoo! Inc. System and method for context enhanced messaging
US20100063993A1 (en) * 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US8281027B2 (en) 2008-09-19 2012-10-02 Yahoo! Inc. System and method for distributing media related to a location
US20100077017A1 (en) * 2008-09-19 2010-03-25 Yahoo! Inc. System and method for distributing media related to a location
US20100082688A1 (en) * 2008-09-30 2010-04-01 Yahoo! Inc. System and method for reporting and analysis of media consumption data
US9600484B2 (en) 2008-09-30 2017-03-21 Excalibur Ip, Llc System and method for reporting and analysis of media consumption data
US20100083169A1 (en) * 2008-09-30 2010-04-01 Athellina Athsani System and method for context enhanced mapping within a user interface
US8108778B2 (en) 2008-09-30 2012-01-31 Yahoo! Inc. System and method for context enhanced mapping within a user interface
US20100094381A1 (en) * 2008-10-13 2010-04-15 Electronics And Telecommunications Research Institute Apparatus for driving artificial retina using medium-range wireless power transmission technique
US8032508B2 (en) 2008-11-18 2011-10-04 Yahoo! Inc. System and method for URL based query for retrieving data related to a context
US8060492B2 (en) 2008-11-18 2011-11-15 Yahoo! Inc. System and method for generation of URL based context queries
US8024317B2 (en) 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US20100125604A1 (en) * 2008-11-18 2010-05-20 Yahoo, Inc. System and method for url based query for retrieving data related to a context
US9805123B2 (en) 2008-11-18 2017-10-31 Excalibur Ip, Llc System and method for data privacy in URL based context queries
US9224172B2 (en) 2008-12-02 2015-12-29 Yahoo! Inc. Customizable content for distribution in social networks
US8055675B2 (en) 2008-12-05 2011-11-08 Yahoo! Inc. System and method for context based query augmentation
US8166016B2 (en) 2008-12-19 2012-04-24 Yahoo! Inc. System and method for automated service recommendations
US20100161600A1 (en) * 2008-12-19 2010-06-24 Yahoo! Inc. System and method for automated service recommendations
US20100185517A1 (en) * 2009-01-21 2010-07-22 Yahoo! Inc. User interface for interest-based targeted marketing
US20100228582A1 (en) * 2009-03-06 2010-09-09 Yahoo! Inc. System and method for contextual advertising based on status messages
US8150967B2 (en) 2009-03-24 2012-04-03 Yahoo! Inc. System and method for verified presence tracking
US20100280879A1 (en) * 2009-05-01 2010-11-04 Yahoo! Inc. Gift incentive engine
US20110035265A1 (en) * 2009-08-06 2011-02-10 Yahoo! Inc. System and method for verified monetization of commercial campaigns
US10223701B2 (en) 2009-08-06 2019-03-05 Excalibur Ip, Llc System and method for verified monetization of commercial campaigns
US8914342B2 (en) 2009-08-12 2014-12-16 Yahoo! Inc. Personal data platform
US8364611B2 (en) 2009-08-13 2013-01-29 Yahoo! Inc. System and method for precaching information on a mobile device
US20110078260A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Intelligent Derivation of Email Addresses
US20110078150A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Intelligent Sorting and Correlation of Email Traffic
US8458224B2 (en) 2009-09-30 2013-06-04 Bank Of America Corporation Auditing search requests in a relationship analysis system
US20110078259A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Relationship Identification Based on Email Traffic
US8856135B2 (en) 2009-09-30 2014-10-07 Bank Of America Corporation Intelligent sorting and correlation of email traffic
US8341232B2 (en) 2009-09-30 2012-12-25 Bank Of America Corporation Relationship identification based on email traffic
US8271597B2 (en) 2009-09-30 2012-09-18 Bank Of America Corporation Intelligent derivation of email addresses
GB2474126A (en) * 2009-09-30 2011-04-06 Bank Of America Relationship classification based upon email traffic
US20110078175A1 (en) * 2009-09-30 2011-03-31 Bank Of America Corporation Auditing Search Requests in a Relationship Analysis System
US20110196925A1 (en) * 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for providing presence service for contact management representation
WO2011100113A3 (en) * 2010-02-11 2011-12-29 Apple Inc. Methods and apparatus for contact information representation
US20110196868A1 (en) * 2010-02-11 2011-08-11 Martin Hans Methods and apparatus for contact information representation
US9094503B2 (en) * 2010-02-11 2015-07-28 Apple Inc. Methods and apparatus for contact information representation
US9799004B2 (en) 2010-07-30 2017-10-24 Avaya Inc. System and method for multi-model, context-aware visualization, notification, aggregation and formation
US20130227007A1 (en) * 2012-02-24 2013-08-29 John Brandon Savage System and method for promoting enterprise adoption of a web-based collaboration environment
US9965745B2 (en) * 2012-02-24 2018-05-08 Box, Inc. System and method for promoting enterprise adoption of a web-based collaboration environment
US10713624B2 (en) * 2012-02-24 2020-07-14 Box, Inc. System and method for promoting enterprise adoption of a web-based collaboration environment
US20180107980A1 (en) * 2012-02-24 2018-04-19 Box, Inc. System and method for promoting enterprise adoption of a web-based collaboration environment
US11449562B2 (en) 2012-08-22 2022-09-20 Bitvore Corp. Enterprise data processing
US9547682B2 (en) * 2012-08-22 2017-01-17 Bitvore Corp. Enterprise data processing
US20140059056A1 (en) * 2012-08-22 2014-02-27 Bitvore Corp. Enterprise data processing
US10430480B2 (en) 2012-08-22 2019-10-01 Bitvore Corp. Enterprise data processing
US10860619B2 (en) 2012-08-31 2020-12-08 Netseer, Inc. Concept-level user intent profile extraction and applications
US10311085B2 (en) 2012-08-31 2019-06-04 Netseer, Inc. Concept-level user intent profile extraction and applications
US20140122517A1 (en) * 2012-10-25 2014-05-01 Vlad Vendrow Contact list based on internal and external data
US10015125B2 (en) * 2014-06-20 2018-07-03 Zinc, Inc. Directory generation and messaging
US20150370918A1 (en) * 2014-06-20 2015-12-24 Cotap, Inc. Directory Generation and Messaging
US9640177B2 (en) * 2015-06-01 2017-05-02 Quest Software Inc. Method and apparatus to extrapolate sarcasm and irony using multi-dimensional machine learning based linguistic analysis
US11803866B2 (en) 2016-04-29 2023-10-31 Dotalign, Inc. Method, apparatus, and computer-readable medium for identifying
WO2017189921A1 (en) * 2016-04-29 2017-11-02 Dotalign, Inc. Method, apparatus, and computer-readable medium for identifying
US10922702B2 (en) 2016-04-29 2021-02-16 Dotalign, Inc. Method, apparatus, and computer-readable medium for identifying
US11126971B1 (en) * 2016-12-12 2021-09-21 Jpmorgan Chase Bank, N.A. Systems and methods for privacy-preserving enablement of connections within organizations
US20190197150A1 (en) * 2017-12-22 2019-06-27 Microsoft Technology Licensing, Llc Automated workflow integration of data from multiple data sources
US10896170B2 (en) * 2017-12-22 2021-01-19 Microsoft Technology Licensing, Llc Automated workflow integration of data from multiple data sources
US20200272750A1 (en) * 2019-02-27 2020-08-27 Sourcecode Technology Holdings, Inc. Methods and systems for extending row-level security policies
US11323406B2 (en) 2019-07-26 2022-05-03 Introhive Services Inc. System and method for identifying and retrieving signature contact information from an email or email thread
US11675753B2 (en) 2019-07-26 2023-06-13 Introhive Services Inc. Data cleansing system and method
US11741477B2 (en) 2019-09-10 2023-08-29 Introhive Services Inc. System and method for identification of a decision-maker in a sales opportunity
US11461417B2 (en) 2020-03-05 2022-10-04 Kore.Ai, Inc. Methods for managing automated discovery and knowledge sharing in one or more networks and devices thereof
US11671531B1 (en) * 2020-07-20 2023-06-06 Amazon Technologies, Inc. Techniques for managing communications between devices

Also Published As

Publication number Publication date
US20140172872A1 (en) 2014-06-19
US8612492B2 (en) 2013-12-17
US7849103B2 (en) 2010-12-07
US10021057B2 (en) 2018-07-10
US9501523B2 (en) 2016-11-22
US20170070466A1 (en) 2017-03-09
US20110099211A1 (en) 2011-04-28

Similar Documents

Publication Publication Date Title
US10021057B2 (en) Relationship collaboration system
US10445382B2 (en) Method and system for relationship management and intelligent agent
Cothey A longitudinal study of World Wide Web users' informationā€searching behavior
US7512985B1 (en) System, method, and computer program product for implementing search-and retrieval-compatible data obfuscation
AU2004214217B2 (en) Data integration method
US6292904B1 (en) Client account generation and authentication system for a network server
US8326817B2 (en) Computer-implemented system and method for analyzing search queries
US7937383B2 (en) Generating anonymous log entries
US8898272B1 (en) Identifying information in resource locators
US20060059225A1 (en) Methods and apparatus for automatic generation of recommended links
US20060004789A1 (en) Method of sharing social network information with existing user databases
US7761441B2 (en) Community search system through network and method thereof
US8832068B2 (en) Indirect data searching on the internet
WO2004084097A1 (en) Method and apparatus for detecting invalid clicks on the internet search engine
US20070073667A1 (en) Search system and method using a plurality of searching criterion
US20090006119A1 (en) Website affiliation analysis method and system
WO2022064348A1 (en) Protecting sensitive data in documents
WO2020190309A1 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
US7194472B2 (en) Extending role scope in a directory server system
US20120109933A1 (en) Method and apparatus for federated search
US8832067B2 (en) Indirect data searching on the internet
US8832066B2 (en) Indirect data searching on the internet
US20050131915A1 (en) Concept directory
WO1998024031A1 (en) Data comparison and matching method and apparatus
US20230297702A1 (en) Token generation and management

Legal Events

Date Code Title Description
AS Assignment

Owner name: CONTACT NETWORK CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HYATT, GEOFFREY;YOON, MICHAEL;SWAN, WILBUR;REEL/FRAME:015417/0040;SIGNING DATES FROM 20041115 TO 20041129

Owner name: CONTACT NETWORK CORPORATION, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:HYATT, GEOFFREY;YOON, MICHAEL;SWAN, WILBUR;SIGNING DATES FROM 20041115 TO 20041129;REEL/FRAME:015417/0040

AS Assignment

Owner name: WEST SERVICES, INC., MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CONTACT NETWORK CORPORATION;REEL/FRAME:020427/0260

Effective date: 20080118

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: THOMSON REUTERS GLOBAL RESOURCES, SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:WEST SERVICES INC,;REEL/FRAME:034444/0932

Effective date: 20131230

AS Assignment

Owner name: THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY

Free format text: CHANGE OF NAME;ASSIGNOR:THOMSON REUTERS GLOBAL RESOURCES;REEL/FRAME:044300/0340

Effective date: 20161121

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552)

Year of fee payment: 8

AS Assignment

Owner name: THOMSON REUTERS ENTERPRISE CENTRE GMBH, SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:THOMSON REUTERS GLOBAL RESOURCES UNLIMITED COMPANY;REEL/FRAME:052062/0780

Effective date: 20200227

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12